05.07.2019 10:41:18.190 MAIN (------ ): DEBUG_INIT 05.07.2019 10:41:18.190 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS GUIDS (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 10:41:18.191 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS ATTRIBUTES (id INTEGER PRIMARY KEY, attribute TEXT);' 05.07.2019 10:41:18.191 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS DATA (id INTEGER PRIMARY KEY, guid_id INTEGER, attribute_id INTEGER, value TEXT);' 05.07.2019 10:41:18.191 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS data_foreign_keys ON data(guid_id, attribute_id);' 05.07.2019 10:41:18.192 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS attributes_attribute ON attributes(attribute);' 05.07.2019 10:41:18.192 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS guids_guid ON guids(guid);' 05.07.2019 10:41:18.192 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS S4_LOCK (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 10:41:18.193 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS UCS_LOCK (id INTEGER PRIMARY KEY, uuid TEXT);' 05.07.2019 10:41:18.193 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS s4_lock_guid ON s4_lock(guid);' 05.07.2019 10:41:18.193 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS ucs_lock_uuid ON ucs_lock(uuid);' 05.07.2019 10:41:18.245 LDAP (INFO ): init finished 05.07.2019 10:41:18.245 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 05.07.2019 10:41:18.288 LDAP (INFO ): __init__: Fixing con ldap base case in group con_default_dn cn=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.288 LDAP (INFO ): __init__: Fixing con ldap base case in user con_default_dn cn=users,DC=w2k12,DC=test 05.07.2019 10:41:18.288 LDAP (INFO ): __init__: Fixing con ldap base case in dns con_default_dn CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:18.289 LDAP (INFO ): __init__: Fixing con ldap base case in container_dc con_default_dn DC=w2k12,DC=test 05.07.2019 10:41:18.289 LDAP (INFO ): __init__: Fixing con ldap base case in dc con_default_dn OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:18.289 LDAP (INFO ): __init__: Fixing con ldap base case in windowscomputer con_default_dn cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.290 LDAP (INFO ): __init__: init add config section 'S4' 05.07.2019 10:41:18.303 LDAP (INFO ): __init__: init add config section 'S4 rejected' 05.07.2019 10:41:18.308 LDAP (INFO ): __init__: init lastUSN with 0 05.07.2019 10:41:18.311 LDAP (INFO ): __init__: init add config section 'S4 GUID' 05.07.2019 10:41:18.336 LDAP (PROCESS): Building internal group membership cache 05.07.2019 10:41:18.337 LDAP (INFO ): Search S4 with filter: objectClass=group 05.07.2019 10:41:18.358 LDAP (ALL ): __init__: s4_groups: [(u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']}), (u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test']}), (u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test', {})] 05.07.2019 10:41:18.359 LDAP (ALL ): __init__: self.group_members_cache_con: {u'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], u'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], u'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], u'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=benutzer,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test': [], u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test': [u'cn=win-m1lhuhejfsi,ou=domain controllers,dc=w2k12,dc=test'], u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=g\xe4ste,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test', u'cn=gast,cn=users,dc=w2k12,dc=test'], u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,dc=w2k12,dc=test': [], u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nencomputer,cn=users,dc=w2k12,dc=test': [], u'cn=administratoren,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=dnsadmins,cn=users,dc=w2k12,dc=test': [], u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=klonbare dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test': [], u'cn=druck-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dnsupdateproxy,cn=users,dc=w2k12,dc=test': [], u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=win-m1lhuhejfsi,ou=domain controllers,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=organisations-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=schema-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=ras- und ias-server,cn=users,dc=w2k12,dc=test': [], u'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [], u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], u'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test']} 05.07.2019 10:41:18.363 LDAP (ALL ): __init__: self.group_members_cache_ucs: {'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller der organisation,cn=groups,dc=w2k12,dc=test': [], 'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], 'cn=backup join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=administratoren,cn=builtin,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test'], 'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [], 'cn=this organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=benutzer,cn=builtin,dc=w2k12,dc=test': ['cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test'], 'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=creator owner,cn=builtin,dc=w2k12,dc=test': [], 'cn=system,cn=builtin,dc=w2k12,dc=test': [], 'cn=self,cn=builtin,dc=w2k12,dc=test': [], 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test': [], 'cn=owner rights,cn=builtin,dc=w2k12,dc=test': [], 'cn=computers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test'], 'cn=iusr,cn=builtin,dc=w2k12,dc=test': [], 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [], 'cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=pr\xc3\xa4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=anonymous logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencomputer,cn=groups,dc=w2k12,dc=test': [], 'cn=remote interactive logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=restricted,cn=builtin,dc=w2k12,dc=test': [], 'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=windows hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], 'cn=zul\xc3\xa4ssige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': [], 'cn=batch,cn=builtin,dc=w2k12,dc=test': [], 'cn=console logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], 'cn=g\xc3\xa4ste,cn=builtin,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test'], 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=dialup,cn=builtin,dc=w2k12,dc=test': [], 'cn=interactive,cn=builtin,dc=w2k12,dc=test': [], 'cn=slave join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test'], 'cn=other organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=authenticated users,cn=builtin,dc=w2k12,dc=test': ['cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'cn=windows hosts,cn=groups,dc=w2k12,dc=test'], 'cn=nobody,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungs\xc3\xbcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=service,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminal server user,cn=builtin,dc=w2k12,dc=test': [], 'cn=digest authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=proxy,cn=builtin,dc=w2k12,dc=test': [], 'cn=printer-admins,cn=groups,dc=w2k12,dc=test': [], 'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=dnsadmins,cn=groups,dc=w2k12,dc=test': [], 'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=schannel authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=everyone,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test': [], 'cn=null authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test', 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=schema-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test', 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test'], 'cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test': [], 'cn=network,cn=builtin,dc=w2k12,dc=test': [], 'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], 'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=world authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=schema-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=creator group,cn=builtin,dc=w2k12,dc=test': [], 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'cn=network service,cn=builtin,dc=w2k12,dc=test': [], 'cn=local service,cn=builtin,dc=w2k12,dc=test': [], 'cn=ntlm authentication,cn=builtin,dc=w2k12,dc=test': []} 05.07.2019 10:41:18.363 LDAP (PROCESS): Internal group membership cache was created 05.07.2019 10:41:18.444 LDAP (INFO ): Override identify function for container_dc 05.07.2019 10:41:18.555 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 10:41:18.555 LDAP (INFO ): __sync_file_from_ucs: object was added: dc=w2k12,dc=test 05.07.2019 10:41:18.555 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 10:41:18.556 LDAP (INFO ): _object_mapping: map with key container_dc and type ucs 05.07.2019 10:41:18.556 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.557 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 10:41:18.557 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.557 LDAP (INFO ): sync_from_ucs: sync object: DC=w2k12,DC=test 05.07.2019 10:41:18.557 LDAP (PROCESS): sync from ucs: [ container_dc] [ add] DC=w2k12,DC=test 05.07.2019 10:41:18.563 LDAP (INFO ): get_object: got object: DC=w2k12,DC=test 05.07.2019 10:41:18.563 LDAP (INFO ): encode_s4_object: attrib dSASignature ignored during encoding 05.07.2019 10:41:18.563 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.564 LDAP (INFO ): encode_s4_object: attrib repsFrom ignored during encoding 05.07.2019 10:41:18.564 LDAP (INFO ): encode_s4_object: attrib replUpToDateVector ignored during encoding 05.07.2019 10:41:18.564 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1b530fad-3637-4990-a0f0-3b5391ed1f09',)' 05.07.2019 10:41:18.565 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.565 LDAP (INFO ): sync_from_ucs: modify object: DC=w2k12,DC=test 05.07.2019 10:41:18.565 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.565 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705081957.396873Z#000000#000#000000'], u'associatedDomain': [u'w2k12.test'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'domain'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705081957Z']} 05.07.2019 10:41:18.566 LDAP (INFO ): dc ucs2con: Object (DC=w2k12,DC=test): {'dn': u'DC=w2k12,DC=test', 'attributes': {u'hasSubordinates': [u'TRUE'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705081957.396873Z#000000#000#000000'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'structuralObjectClass': [u'domain'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'dc=w2k12,dc=test'], u'associatedDomain': [u'w2k12.test'], u'modifyTimestamp': [u'20190705081957Z']}, 'modtype': 'add', 'new_ucs_object': {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705081957.396873Z#000000#000#000000'], u'associatedDomain': [u'w2k12.test'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'domain'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705081957Z']}, 'old_ucs_object': {}} 05.07.2019 10:41:18.569 LDAP (INFO ): dc ucs2con: S4 object: DC=w2k12,DC=test 05.07.2019 10:41:18.570 LDAP (INFO ): dc ucs2con: S4 object: {'minPwdLength': ['7'], 'isCriticalSystemObject': ['TRUE'], 'masteredBy': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'msDS-AllUsersTrustQuota': ['1000'], 'fSMORoleOwner': ['CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'domain', 'domainDNS'], 'rIDManagerReference': ['CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'auditingPolicy': ['\x00\x01'], 'msDS-PerUserTrustQuota': ['1'], 'instanceType': ['5'], 'modifiedCountAtLastProm': ['0'], 'maxPwdAge': ['-36288000000000'], 'gPLink': ['[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': ['-9223372036854775808'], 'lockoutDuration': ['-18000000000'], 'wellKnownObjects': ['B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', 'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', 'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', 'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', 'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', 'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', 'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', 'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', 'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', 'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', 'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'objectSid': ['\x01\x04\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e'], 'whenCreated': ['20121025081837.0Z'], 'uSNCreated': ['3510'], 'msDs-masteredBy': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': ['-18000000000'], 'ms-DS-MachineAccountQuota': ['10'], 'distinguishedName': ['DC=w2k12,DC=test'], 'pwdProperties': ['1'], 'minPwdAge': ['-864000000000'], 'dSASignature': ['\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': ['CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'msDS-Behavior-Version': ['4'], 'objectGUID': ['\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'dc': ['w2k12'], 'whenChanged': ['20190705082940.0Z'], 'nextRid': ['1001'], 'lockoutThreshold': ['0'], 'nTMixedDomain': ['0'], 'pwdHistoryLength': ['24'], 'repsFrom': ['\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x00\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': ['\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8f\x00\x01\x00\x00\x00\x00\x00b\x9d/\x13\x03\x00\x00\x00'], 'name': ['w2k12'], 'uASCompat': ['1'], 'msDS-PerUserTrustTombstonesQuota': ['10'], 'creationTime': ['132067881457248995'], 'msDS-IsDomainFor': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'systemFlags': ['-1946157056'], 'uSNChanged': ['3618'], 'otherWellKnownObjects': ['B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']} 05.07.2019 10:41:18.582 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d697b83c-c5f9-1037-8f6b-7fa71c4f0e45 05.07.2019 10:41:18.582 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d697b83c-c5f9-1037-8f6b-7fa71c4f0e45',)' 05.07.2019 10:41:18.591 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.592 LDAP (INFO ): _ignore_object: Do not ignore cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:18.593 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:18.593 LDAP (INFO ): _ignore_object: Do not ignore cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:18.593 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.594 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.594 LDAP (INFO ): _ignore_object: Do not ignore cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:18.595 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.595 LDAP (INFO ): sync_from_ucs: sync object: cn=dns,DC=w2k12,DC=test 05.07.2019 10:41:18.595 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=dns,DC=w2k12,DC=test 05.07.2019 10:41:18.596 LDAP (INFO ): sync_from_ucs: add object: cn=dns,DC=w2k12,DC=test 05.07.2019 10:41:18.597 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d6a675ca-c5f9-1037-8faf-7fa71c4f0e45 05.07.2019 10:41:18.597 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d6a675ca-c5f9-1037-8faf-7fa71c4f0e45',)' 05.07.2019 10:41:18.601 LDAP (INFO ): to add: cn=dns,DC=w2k12,DC=test 05.07.2019 10:41:18.601 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'description', [u'Containing all DNS Objects as per default Settings']), (u'cn', [u'dns'])] 05.07.2019 10:41:18.611 LDAP (INFO ): and modify: cn=dns,DC=w2k12,DC=test 05.07.2019 10:41:18.612 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a675ca-c5f9-1037-8faf-7fa71c4f0e45 05.07.2019 10:41:18.612 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a675ca-c5f9-1037-8faf-7fa71c4f0e45',)' 05.07.2019 10:41:18.623 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.624 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dhcp,dc=w2k12,dc=test] 05.07.2019 10:41:18.625 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.625 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mail,dc=w2k12,dc=test] 05.07.2019 10:41:18.626 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.627 LDAP (INFO ): _ignore_object: Do not ignore cn=admin,dc=w2k12,dc=test 05.07.2019 10:41:18.627 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=admin,dc=w2k12,dc=test 05.07.2019 10:41:18.627 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=admin,dc=w2k12,dc=test 05.07.2019 10:41:18.628 LDAP (INFO ): _ignore_object: Do not ignore cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:18.628 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:18.629 LDAP (INFO ): _ignore_object: Do not ignore cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:18.629 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.629 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.630 LDAP (INFO ): _ignore_object: Do not ignore cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:18.630 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.630 LDAP (INFO ): sync_from_ucs: sync object: cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:18.631 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:18.632 LDAP (INFO ): sync_from_ucs: add object: cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:18.632 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d6981066-c5f9-1037-8f6c-7fa71c4f0e45 05.07.2019 10:41:18.632 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d6981066-c5f9-1037-8f6c-7fa71c4f0e45',)' 05.07.2019 10:41:18.637 LDAP (INFO ): to add: cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:18.637 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'samba'])] 05.07.2019 10:41:18.644 LDAP (INFO ): and modify: cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:18.645 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6981066-c5f9-1037-8f6c-7fa71c4f0e45 05.07.2019 10:41:18.645 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6981066-c5f9-1037-8f6c-7fa71c4f0e45',)' 05.07.2019 10:41:18.655 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.656 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.657 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.657 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.657 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.658 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.658 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.659 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.659 LDAP (INFO ): sync_from_ucs: sync object: cn=users,DC=w2k12,DC=test 05.07.2019 10:41:18.659 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=users,DC=w2k12,DC=test 05.07.2019 10:41:18.660 LDAP (INFO ): get_object: got object: CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.660 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.661 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2acace24-8fe6-44ee-a6c1-2ea6d6c9600e',)' 05.07.2019 10:41:18.661 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.661 LDAP (INFO ): sync_from_ucs: modify object: cn=users,DC=w2k12,DC=test 05.07.2019 10:41:18.661 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.661 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20180327110043.224999Z#000000#000#000000'], u'description': [u'Containing all User Objects as per default Settings'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'd69d5602-c5f9-1037-8f86-7fa71c4f0e45'], u'modifyTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'entryDN': [u'cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'users']} 05.07.2019 10:41:18.662 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.662 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.662 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.662 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:18.662 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.663 LDAP (INFO ): sync_from_ucs: new_values: set([u'Containing all User Objects as per default Settings']) 05.07.2019 10:41:18.663 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Default container for upgraded user accounts']) 05.07.2019 10:41:18.663 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.663 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.666 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:18.666 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.666 LDAP (INFO ): sync_from_ucs: new_values: set([u'users']) 05.07.2019 10:41:18.666 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Users']) 05.07.2019 10:41:18.666 LDAP (INFO ): to modify: cn=users,DC=w2k12,DC=test 05.07.2019 10:41:18.667 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Containing all User Objects as per default Settings'])] 05.07.2019 10:41:18.672 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d69d5602-c5f9-1037-8f86-7fa71c4f0e45 05.07.2019 10:41:18.672 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d69d5602-c5f9-1037-8f86-7fa71c4f0e45',)' 05.07.2019 10:41:18.679 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.680 LDAP (INFO ): _ignore_object: Do not ignore cn=backup,dc=w2k12,dc=test 05.07.2019 10:41:18.680 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=backup,dc=w2k12,dc=test 05.07.2019 10:41:18.680 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=backup,dc=w2k12,dc=test 05.07.2019 10:41:18.681 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:18.682 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:18.682 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:18.682 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.683 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.683 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:18.684 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.684 LDAP (INFO ): sync_from_ucs: sync object: cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:18.684 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:18.685 LDAP (INFO ): sync_from_ucs: add object: cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:18.685 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d69de84c-c5f9-1037-8f87-7fa71c4f0e45 05.07.2019 10:41:18.686 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d69de84c-c5f9-1037-8f87-7fa71c4f0e45',)' 05.07.2019 10:41:18.691 LDAP (INFO ): to add: cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:18.692 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'description', [u'Containing all Group Objects as per default Settings']), (u'cn', [u'groups'])] 05.07.2019 10:41:18.699 LDAP (INFO ): and modify: cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:18.699 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d69de84c-c5f9-1037-8f87-7fa71c4f0e45 05.07.2019 10:41:18.699 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d69de84c-c5f9-1037-8f87-7fa71c4f0e45',)' 05.07.2019 10:41:18.707 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.708 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nagios,dc=w2k12,dc=test] 05.07.2019 10:41:18.708 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.709 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=shares,dc=w2k12,dc=test] 05.07.2019 10:41:18.709 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.710 LDAP (INFO ): _ignore_object: Do not ignore cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.711 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.711 LDAP (INFO ): _ignore_object: Do not ignore cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.711 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.712 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.713 LDAP (INFO ): _ignore_object: Do not ignore cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.713 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.713 LDAP (INFO ): sync_from_ucs: sync object: cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.713 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.714 LDAP (INFO ): get_object: got object: CN=System,DC=w2k12,DC=test 05.07.2019 10:41:18.714 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.715 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c58618d0-103f-4e55-806d-1243d4019742',)' 05.07.2019 10:41:18.715 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.715 LDAP (INFO ): sync_from_ucs: modify object: cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.715 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.716 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705082033.303482Z#000000#000#000000'], u'cn': [u'System'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'42d94f70-3349-1039-9ef8-f3ab63bb75c3'], u'modifyTimestamp': [u'20190705082033Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081849Z'], u'entryDN': [u'cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'description': [u'Builtin system settings']} 05.07.2019 10:41:18.716 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.716 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.716 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.716 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:18.717 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.717 LDAP (INFO ): sync_from_ucs: new_values: set([u'System']) 05.07.2019 10:41:18.717 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'System']) 05.07.2019 10:41:18.717 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.717 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.720 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.720 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:18.720 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.720 LDAP (INFO ): sync_from_ucs: new_values: set([u'Builtin system settings']) 05.07.2019 10:41:18.720 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Builtin system settings']) 05.07.2019 10:41:18.721 LDAP (ALL ): nothing to modify: cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.721 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 42d94f70-3349-1039-9ef8-f3ab63bb75c3 05.07.2019 10:41:18.721 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('42d94f70-3349-1039-9ef8-f3ab63bb75c3',)' 05.07.2019 10:41:18.730 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.731 LDAP (INFO ): _ignore_object: Do not ignore cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.731 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.731 LDAP (INFO ): _ignore_object: Do not ignore cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.732 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.732 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.733 LDAP (INFO ): _ignore_object: Do not ignore cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.733 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.733 LDAP (INFO ): sync_from_ucs: sync object: cn=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.733 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.734 LDAP (INFO ): get_object: got object: CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.735 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.735 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d175138b-d0eb-4c83-b44c-3e9a9a12581e',)' 05.07.2019 10:41:18.735 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.735 LDAP (INFO ): sync_from_ucs: modify object: cn=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.735 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.736 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081614.816987Z#000000#000#000000'], u'cn': [u'Builtin'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'e6ab8614-3348-1039-9c36-4d5f66717a59'], u'modifyTimestamp': [u'20190705081614Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081614Z'], u'entryDN': [u'cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:18.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.737 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:18.737 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.737 LDAP (INFO ): sync_from_ucs: new_values: set([u'Builtin']) 05.07.2019 10:41:18.737 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Builtin']) 05.07.2019 10:41:18.737 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.739 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.739 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.739 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.739 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.740 LDAP (ALL ): nothing to modify: cn=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.740 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: e6ab8614-3348-1039-9c36-4d5f66717a59 05.07.2019 10:41:18.740 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('e6ab8614-3348-1039-9c36-4d5f66717a59',)' 05.07.2019 10:41:18.749 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.750 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=kerberos,dc=w2k12,dc=test] 05.07.2019 10:41:18.750 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.751 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=networks,dc=w2k12,dc=test] 05.07.2019 10:41:18.751 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.752 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:18.752 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.753 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printers,dc=w2k12,dc=test] 05.07.2019 10:41:18.753 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.754 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.754 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.754 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.755 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.755 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.756 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.756 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.756 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.756 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.757 LDAP (INFO ): get_object: got object: CN=Computers,DC=w2k12,DC=test 05.07.2019 10:41:18.757 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.758 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a96163a2-4445-4a4a-9ed4-c4d695487975',)' 05.07.2019 10:41:18.758 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.758 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.758 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.759 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'TRUE'], u'univentionPolicyReference': [u'cn=default-settings,cn=ldap,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20180327110125.289045Z#000000#000#000000'], u'description': [u'Containing all Computer Objects as per default Settings'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'd69e1830-c5f9-1037-8f88-7fa71c4f0e45'], u'modifyTimestamp': [u'20180327110125Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'entryDN': [u'cn=computers,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'computers']} 05.07.2019 10:41:18.759 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.759 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:18.759 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.759 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.760 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:18.760 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.760 LDAP (INFO ): sync_from_ucs: new_values: set([u'Containing all Computer Objects as per default Settings']) 05.07.2019 10:41:18.760 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Default container for upgraded computer accounts']) 05.07.2019 10:41:18.760 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.763 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.763 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:18.763 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.763 LDAP (INFO ): sync_from_ucs: new_values: set([u'computers']) 05.07.2019 10:41:18.763 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Computers']) 05.07.2019 10:41:18.764 LDAP (INFO ): to modify: cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.764 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Containing all Computer Objects as per default Settings'])] 05.07.2019 10:41:18.770 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d69e1830-c5f9-1037-8f88-7fa71c4f0e45 05.07.2019 10:41:18.770 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d69e1830-c5f9-1037-8f88-7fa71c4f0e45',)' 05.07.2019 10:41:18.777 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.778 LDAP (INFO ): _ignore_object: Do not ignore cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:18.778 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:18.778 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:18.779 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=domain,cn=mail,dc=w2k12,dc=test] 05.07.2019 10:41:18.779 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.780 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=folder,cn=mail,dc=w2k12,dc=test] 05.07.2019 10:41:18.780 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.782 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.783 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.783 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.784 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:18.784 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.785 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.785 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.785 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:18.786 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=Gast)) 05.07.2019 10:41:18.786 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.787 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.787 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.787 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.787 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.790 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.790 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.790 LDAP (INFO ): sync_from_ucs: sync object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.791 LDAP (PROCESS): sync from ucs: [ user] [ add] CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.792 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.792 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.792 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('abc5fc78-47aa-47bf-a5c8-09c6ee6aac21',)' 05.07.2019 10:41:18.792 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.793 LDAP (INFO ): sync_from_ucs: modify object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.793 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.793 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'none'], u'krb5PrincipalName': [u'Gast@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2006'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'F6E7C71D969D6127A175FE484FD166407A6BCC8E9E6214078135C74588C8B540'], u'entryCSN': [u'20190705083244.004612Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'shadowExpire': [u'1'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['01\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '01\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '01\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '0I\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xdb\xf8\xb8\xac\x01\xb1~\xbc\xf8\xdc7so\xb6\xde\x93\x19\x94\x8cfX\xac\xb0\xe0\xc3dl\xf5\xbc\xe4w\x19\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', "09\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa7\xb1\x133'd}@\r\x1c-N,\x85\x04\xe5\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest", '09\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x8e/\xef>+\xef\xb9\xd9f\x83\x9e\xf8\xa24b6\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '0A\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xf2\x7fI\x98g)\x91\x89\x98\xfd\xf7\xa2p\xd5\xd5\xb0\xcb\x16\xe0u\xd9\xa4\x86]\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'none'], u'description': [u'Built-in account for guest access to the computer/domain'], u'entryUUID': [u'829a0320-3349-1039-9a7a-7bd1d4121c63'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314836'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'sambaNTPassword': ['A7B1133327647D400D1C2D4E2C8504E5'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'none'], u'memberOf': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test', u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-501'], u'createTimestamp': [u'20190705082036Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'none'], 'pwhistory': ['$6$sQuZ/g.5Af.hNYj3$jxG4JmtRXvbP/Penws3BtCXQIUP85u0ZG7y./tT7w3tM8j2zpAORfKVeMfNOdnF2VVRhRGc2ryNgPvYjGLUus.'], u'homeDirectory': [u'/home/Guest'], 'userPassword': ['{crypt}!$6$joRJul2oNPk9AhVU$uXQOsLxjglbB3A8LQ0Rblpk8FVp1pEd0fa3nMTG9c7C.JrxwRsweAW0lyBuMXbEh96Tsy12r5i97HC8lxYNIF1'], u'uid': [u'Gast']} 05.07.2019 10:41:18.793 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:18.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:18.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:18.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:18.795 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.795 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:18.795 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.795 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:18.796 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:18.796 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowExpire 05.07.2019 10:41:18.796 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:18.796 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:18.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:18.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:18.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:18.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:18.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:18.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:18.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:18.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:18.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:18.800 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:18.800 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.801 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:18.801 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:18.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:18.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:18.802 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:18.802 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:18.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:18.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:18.803 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:18.803 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.803 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:18.803 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:18.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:18.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:18.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:18.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:18.804 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:18.805 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.805 LDAP (INFO ): sync_from_ucs: new_values: set([u'Gast']) 05.07.2019 10:41:18.805 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Gast']) 05.07.2019 10:41:18.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:18.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:18.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:18.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:18.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.807 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:18.807 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.807 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:18.807 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:18.808 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowExpire 05.07.2019 10:41:18.808 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:18.808 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.808 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.809 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:18.809 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:18.809 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:18.809 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:18.810 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.810 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:18.810 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.810 LDAP (INFO ): sync_from_ucs: new_values: set([u'Built-in account for guest access to the computer/domain']) 05.07.2019 10:41:18.810 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne']) 05.07.2019 10:41:18.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:18.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:18.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:18.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:18.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:18.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:18.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:18.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:18.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:18.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:18.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:18.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:18.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:18.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:18.815 LDAP (INFO ): to modify: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.816 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'displayName', [u'none']), (2, 'sn', [u'none']), (2, 'description', [u'Built-in account for guest access to the computer/domain'])] 05.07.2019 10:41:18.822 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:18.822 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:18.822 LDAP (INFO ): Object DN=CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.823 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:18.823 LDAP (INFO ): _dn_type con 05.07.2019 10:41:18.824 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.824 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.825 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:18.825 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 05.07.2019 10:41:18.826 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:18.826 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.826 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.826 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.827 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.829 LDAP (INFO ): UCS DN = uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.829 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562314836 05.07.2019 10:41:18.830 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 0 05.07.2019 10:41:18.831 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get NT Password-Hash from S4 05.07.2019 10:41:18.831 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:18.831 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: None NT Hash UCS: A7B1133327647D400D1C2D4E2C8504E5 05.07.2019 10:41:18.832 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 10:41:18.832 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 10:41:18.832 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md4 (2) 05.07.2019 10:41:18.832 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 10:41:18.832 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 10:41:18.833 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 10:41:18.833 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des3-cbc-sha1 (16) 05.07.2019 10:41:18.833 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:18.833 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 10:41:18.834 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x01ac (428) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '0400000004000000000000001e001e0078000000000000000000000000000000000000001200000020000000960000000000000000000000000000001100000010000000b60000000000000000000000000000000300000008000000c60000000000000000000000000000000100000008000000ce000000570032004b00310032002e00540045005300540047007500650073007400dbf8b8ac01b17ebcf8dc37736fb6de9319948c6658acb0e0c3646cf5bce477198e2fef3e2befb9d966839ef8a2346236f87ff40dfd01f2cbf87ff40dfd01f2cb' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x00f4 (244) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '03000000020000001e001e004c000000000000000000000003000000080000006a00000000000000000000000100000008000000720000000000000000000000000000000000000000000000570032004b00310032002e00540045005300540047007500650073007400f87ff40dfd01f2cbf87ff40dfd01f2cb' unknown3 : 0x00 (0) 05.07.2019 10:41:18.834 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 132067884360000000 05.07.2019 10:41:18.835 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'Gast@W2K12.TEST'), (2, 'unicodePwd', "\xa7\xb1\x133'd}@\r\x1c-N,\x85\x04\xe5"), (2, 'supplementalCredentials', '\x00\x00\x00\x00\xec\x03\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xac\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\x000400000004000000000000001e001e0078000000000000000000000000000000000000001200000020000000960000000000000000000000000000001100000010000000b60000000000000000000000000000000300000008000000c60000000000000000000000000000000100000008000000ce000000570032004b00310032002e00540045005300540047007500650073007400dbf8b8ac01b17ebcf8dc37736fb6de9319948c6658acb0e0c3646cf5bce477198e2fef3e2befb9d966839ef8a2346236f87ff40dfd01f2cbf87ff40dfd01f2cb\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x00\xf4\x00\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x0003000000020000001e001e004c000000000000000000000003000000080000006a00000000000000000000000100000008000000720000000000000000000000000000000000000000000000570032004b00310032002e00540045005300540047007500650073007400f87ff40dfd01f2cbf87ff40dfd01f2cb\x00'), (2, 'pwdLastSet', '132067884360000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 10:41:18.842 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:18.842 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:18.842 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:18.842 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:18.842 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:18.842 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:18.843 LDAP (INFO ): _dn_type con 05.07.2019 10:41:18.844 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.844 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.845 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:18.845 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 05.07.2019 10:41:18.845 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:18.846 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.846 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.846 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.846 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.850 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.850 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.851 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:18.851 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.852 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:18.853 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.853 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:18.853 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Gäste)) 05.07.2019 10:41:18.854 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.854 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.854 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:18.854 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.855 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.855 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.856 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.856 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:18.856 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:18.856 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:18.857 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Gast,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'none'], u'krb5PrincipalName': [u'Gast@W2K12.TEST'], 'sAMAccountName': [u'Gast'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'829a0320-3349-1039-9a7a-7bd1d4121c63'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'F6E7C71D969D6127A175FE484FD166407A6BCC8E9E6214078135C74588C8B540'], u'entryCSN': [u'20190705083244.004612Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'shadowExpire': [u'1'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['01\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '01\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '01\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '0I\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xdb\xf8\xb8\xac\x01\xb1~\xbc\xf8\xdc7so\xb6\xde\x93\x19\x94\x8cfX\xac\xb0\xe0\xc3dl\xf5\xbc\xe4w\x19\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', "09\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa7\xb1\x133'd}@\r\x1c-N,\x85\x04\xe5\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest", '09\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x8e/\xef>+\xef\xb9\xd9f\x83\x9e\xf8\xa24b6\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '0A\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xf2\x7fI\x98g)\x91\x89\x98\xfd\xf7\xa2p\xd5\xd5\xb0\xcb\x16\xe0u\xd9\xa4\x86]\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'none'], u'description': [u'Built-in account for guest access to the computer/domain'], u'uidNumber': [u'2006'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314836'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'sambaNTPassword': ['A7B1133327647D400D1C2D4E2C8504E5'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'none'], u'memberOf': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test', u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-501'], u'createTimestamp': [u'20190705082036Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'none'], 'pwhistory': ['$6$sQuZ/g.5Af.hNYj3$jxG4JmtRXvbP/Penws3BtCXQIUP85u0ZG7y./tT7w3tM8j2zpAORfKVeMfNOdnF2VVRhRGc2ryNgPvYjGLUus.'], u'homeDirectory': [u'/home/Guest'], 'userPassword': ['{crypt}!$6$joRJul2oNPk9AhVU$uXQOsLxjglbB3A8LQ0Rblpk8FVp1pEd0fa3nMTG9c7C.JrxwRsweAW0lyBuMXbEh96Tsy12r5i97HC8lxYNIF1'], u'uid': [u'Gast']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'none'], u'krb5PrincipalName': [u'Gast@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2006'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'F6E7C71D969D6127A175FE484FD166407A6BCC8E9E6214078135C74588C8B540'], u'entryCSN': [u'20190705083244.004612Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'shadowExpire': [u'1'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['01\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '01\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '01\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xf8\x7f\xf4\r\xfd\x01\xf2\xcb\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '0I\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xdb\xf8\xb8\xac\x01\xb1~\xbc\xf8\xdc7so\xb6\xde\x93\x19\x94\x8cfX\xac\xb0\xe0\xc3dl\xf5\xbc\xe4w\x19\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', "09\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa7\xb1\x133'd}@\r\x1c-N,\x85\x04\xe5\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest", '09\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x8e/\xef>+\xef\xb9\xd9f\x83\x9e\xf8\xa24b6\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest', '0A\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xf2\x7fI\x98g)\x91\x89\x98\xfd\xf7\xa2p\xd5\xd5\xb0\xcb\x16\xe0u\xd9\xa4\x86]\xa2\x1a0\x18\xa0\x03\x02\x01\x03\xa1\x11\x04\x0fW2K12.TESTGuest'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'none'], u'description': [u'Built-in account for guest access to the computer/domain'], u'entryUUID': [u'829a0320-3349-1039-9a7a-7bd1d4121c63'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314836'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'sambaNTPassword': ['A7B1133327647D400D1C2D4E2C8504E5'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'none'], u'memberOf': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test', u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-501'], u'createTimestamp': [u'20190705082036Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'none'], 'pwhistory': ['$6$sQuZ/g.5Af.hNYj3$jxG4JmtRXvbP/Penws3BtCXQIUP85u0ZG7y./tT7w3tM8j2zpAORfKVeMfNOdnF2VVRhRGc2ryNgPvYjGLUus.'], u'homeDirectory': [u'/home/Guest'], 'userPassword': ['{crypt}!$6$joRJul2oNPk9AhVU$uXQOsLxjglbB3A8LQ0Rblpk8FVp1pEd0fa3nMTG9c7C.JrxwRsweAW0lyBuMXbEh96Tsy12r5i97HC8lxYNIF1'], u'uid': [u'Gast']}, 'old_ucs_object': {}} 05.07.2019 10:41:18.857 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:18.858 LDAP (INFO ): _dn_type con 05.07.2019 10:41:18.859 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.859 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.859 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:18.859 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 05.07.2019 10:41:18.860 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:18.860 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.861 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.861 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.861 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.864 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:18.864 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.865 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:18.865 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.866 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.866 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.866 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:18.866 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Gäste)) 05.07.2019 10:41:18.867 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.867 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.868 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.868 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.869 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:18.869 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.869 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=gast,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.870 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=gast,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:18.870 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:18.870 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:18.870 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:18.871 LDAP (INFO ): _dn_type con 05.07.2019 10:41:18.872 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.872 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.872 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:18.873 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 05.07.2019 10:41:18.873 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:18.874 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.874 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.874 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.874 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.877 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.877 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.881 LDAP (INFO ): Disabled state: 1 05.07.2019 10:41:18.881 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:18.881 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 829a0320-3349-1039-9a7a-7bd1d4121c63 05.07.2019 10:41:18.882 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('829a0320-3349-1039-9a7a-7bd1d4121c63',)' 05.07.2019 10:41:18.889 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.890 LDAP (INFO ): _ignore_object: Do not ignore cn=24x7,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:18.891 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=24x7,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:18.891 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=24x7,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:18.892 LDAP (INFO ): _ignore_object: Do not ignore cn=PSPs,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.892 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=PSPs,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.893 LDAP (INFO ): _ignore_object: Do not ignore cn=PSPs,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.893 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.893 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.894 LDAP (INFO ): _ignore_object: Do not ignore cn=PSPs,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:18.894 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.894 LDAP (INFO ): sync_from_ucs: sync object: cn=PSPs,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.895 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=PSPs,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.895 LDAP (INFO ): get_object: got object: CN=PSPs,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:18.896 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.896 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('eb1e152f-be26-4891-bc53-bc87d759ff9e',)' 05.07.2019 10:41:18.896 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.896 LDAP (INFO ): sync_from_ucs: modify object: cn=PSPs,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.897 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.897 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082033.578913Z#000000#000#000000'], u'cn': [u'PSPs'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'80e775d0-3349-1039-9a46-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082033Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082033Z'], u'entryDN': [u'cn=PSPs,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:18.897 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.897 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.898 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.898 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:18.898 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.898 LDAP (INFO ): sync_from_ucs: new_values: set([u'PSPs']) 05.07.2019 10:41:18.898 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'PSPs']) 05.07.2019 10:41:18.898 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.899 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.899 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.899 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.899 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.901 LDAP (ALL ): nothing to modify: cn=PSPs,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:18.901 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 80e775d0-3349-1039-9a46-7bd1d4121c63 05.07.2019 10:41:18.901 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('80e775d0-3349-1039-9a46-7bd1d4121c63',)' 05.07.2019 10:41:18.910 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.911 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:18.911 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.913 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:18.913 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.914 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UMC,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:18.914 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:18.915 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.916 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.916 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.916 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:18.917 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.917 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:18.918 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.918 LDAP (INFO ): sync_from_ucs: sync object: cn=dc,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.918 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=dc,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.919 LDAP (INFO ): sync_from_ucs: add object: cn=dc,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.919 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d69e4e18-c5f9-1037-8f89-7fa71c4f0e45 05.07.2019 10:41:18.920 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d69e4e18-c5f9-1037-8f89-7fa71c4f0e45',)' 05.07.2019 10:41:18.923 LDAP (INFO ): to add: cn=dc,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.924 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'dc'])] 05.07.2019 10:41:18.931 LDAP (INFO ): and modify: cn=dc,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:18.931 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d69e4e18-c5f9-1037-8f89-7fa71c4f0e45 05.07.2019 10:41:18.931 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d69e4e18-c5f9-1037-8f89-7fa71c4f0e45',)' 05.07.2019 10:41:18.941 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:18.943 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.943 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.944 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.944 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:18.945 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:18.946 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.946 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:18.946 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:18.946 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=krbtgt)) 05.07.2019 10:41:18.947 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.948 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:18.948 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.948 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:18.951 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:18.951 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:18.951 LDAP (INFO ): sync_from_ucs: sync object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.952 LDAP (PROCESS): sync from ucs: [ user] [ add] CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.953 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.953 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:18.953 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ef68d3a9-8ac4-4252-82c9-161feed0a8fc',)' 05.07.2019 10:41:18.954 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:18.954 LDAP (INFO ): sync_from_ucs: modify object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.954 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:18.954 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'none'], u'krb5PrincipalName': [u'krbtgt@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'835db81a-3349-1039-9a91-7bd1d4121c63'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'3A3AC6693DB0260DC747765A5FA190432654C87D698EC083C671935B269595F1'], u'entryCSN': [u'20190705083244.006113Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'shadowExpire': [u'1'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10y5!\xa37\xec\x0fr\x86\xa3\xfc\xbc\x96\xce\xbd\xbc', '0J\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xcc\x0b.\x87\xb6\xf2T8\x81\xb6\xe5\xdc\xb2k\xffb\x99\xab\x1b\xc5\xb4\xae\x83Q\\\xaaG\x16PzwT\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt', "0:\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x99h\xeb~\x1b\xca\xd5\x83\x90\x17\xa5\xdfB'3s\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt", '02\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x16\r^\x0b\x9dg\xad\x9e\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt', '02\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x16\r^\x0b\x9dg\xad\x9e\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'none'], u'description': [u'Key Distribution Center Service Account'], u'uidNumber': [u'2007'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314607'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['793521A337EC0F7286A3FCBC96CEBDBC'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'none'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-502'], u'createTimestamp': [u'20190705082037Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'none'], 'pwhistory': ['$6$eD0FhR/Pvd7GhFrp$46GnVw.fdNNrSaf.myCZ0lKBRyaZzTcKkPP2kFcm2OszOjyemXS9C/K32sR5Neq.gLRw8NFgoc6av28SAcFQh.'], u'homeDirectory': [u'/home/krbtgt'], 'userPassword': ['{K5KEY}!'], u'uid': [u'krbtgt']} 05.07.2019 10:41:18.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:18.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:18.956 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:18.956 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.956 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:18.956 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:18.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:18.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowExpire 05.07.2019 10:41:18.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:18.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:18.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:18.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:18.959 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:18.959 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.959 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:18.959 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.959 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:18.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:18.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:18.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:18.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:18.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:18.962 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:18.962 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.962 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:18.962 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:18.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:18.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:18.963 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:18.963 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:18.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:18.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:18.964 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:18.964 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.964 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:18.965 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:18.966 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:18.966 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:18.966 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:18.967 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:18.967 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:18.967 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.968 LDAP (INFO ): sync_from_ucs: new_values: set([u'krbtgt']) 05.07.2019 10:41:18.968 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'krbtgt']) 05.07.2019 10:41:18.969 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:18.969 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:18.969 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:18.970 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:18.970 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:18.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:18.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:18.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:18.972 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:18.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:18.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:18.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowExpire 05.07.2019 10:41:18.974 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:18.974 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:18.976 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:18.976 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:18.977 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:18.977 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:18.977 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:18.978 LDAP (INFO ): sync_from_ucs: new_values: set([u'Key Distribution Center Service Account']) 05.07.2019 10:41:18.978 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dienstkonto des Schl\xfcsselverteilungscenters']) 05.07.2019 10:41:18.978 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:18.979 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:18.979 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:18.980 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:18.980 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:18.981 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:18.981 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:18.981 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:18.982 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:18.982 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:18.983 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:18.983 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:18.983 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:18.984 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:18.984 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:18.985 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:18.985 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:18.985 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:18.986 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:18.986 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:18.986 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:18.987 LDAP (INFO ): to modify: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.987 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'displayName', [u'none']), (2, 'sn', [u'none']), (2, 'description', [u'Key Distribution Center Service Account'])] 05.07.2019 10:41:18.996 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:18.996 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:18.996 LDAP (INFO ): Object DN=CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:18.997 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:18.998 LDAP (INFO ): _dn_type con 05.07.2019 10:41:18.999 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.000 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.000 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.001 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 05.07.2019 10:41:19.002 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.002 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.003 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.003 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.003 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.006 LDAP (INFO ): UCS DN = uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.007 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562314607 05.07.2019 10:41:19.008 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 129956268003653961 05.07.2019 10:41:19.010 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:19.010 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: 2AE276077915435468DF5385B676AE04 NT Hash UCS: 793521A337EC0F7286A3FCBC96CEBDBC 05.07.2019 10:41:19.010 LDAP (INFO ): calculate_supplementalCredentials: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:19.011 LDAP (INFO ): calculate_supplementalCredentials: ctr4.key.keytype: 18 05.07.2019 10:41:19.011 LDAP (INFO ): calculate_supplementalCredentials: ctr4.key.keytype: 17 05.07.2019 10:41:19.011 LDAP (INFO ): calculate_supplementalCredentials: ctr4.key.keytype: 3 05.07.2019 10:41:19.011 LDAP (INFO ): calculate_supplementalCredentials: parsing Primary:Kerberos blob 05.07.2019 10:41:19.012 LDAP (INFO ): calculate_supplementalCredentials: ctr3.key.keytype: 3 05.07.2019 10:41:19.012 LDAP (INFO ): calculate_supplementalCredentials: parsing Packages blob 05.07.2019 10:41:19.012 LDAP (INFO ): calculate_supplementalCredentials: parsing Primary:WDigest blob 05.07.2019 10:41:19.013 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 10:41:19.013 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 10:41:19.013 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 10:41:19.014 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 10:41:19.014 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 10:41:19.014 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:19.014 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos-Newer-Keys num_keys = 4 05.07.2019 10:41:19.015 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 18 05.07.2019 10:41:19.015 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 17 05.07.2019 10:41:19.015 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 3 05.07.2019 10:41:19.015 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 1 05.07.2019 10:41:19.015 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos-Newer-Keys num_old_keys = 3 05.07.2019 10:41:19.016 LDAP (WARNING): calculate_supplementalCredentials: ctr4.old_key.keytype: 18 05.07.2019 10:41:19.016 LDAP (WARNING): calculate_supplementalCredentials: ctr4.old_key.keytype: 17 05.07.2019 10:41:19.016 LDAP (WARNING): calculate_supplementalCredentials: ctr4.old_key.keytype: 3 05.07.2019 10:41:19.017 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 10:41:19.017 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos num_keys = 2 05.07.2019 10:41:19.017 LDAP (WARNING): calculate_supplementalCredentials: ctr3.key.keytype: 3 05.07.2019 10:41:19.017 LDAP (WARNING): calculate_supplementalCredentials: ctr3.key.keytype: 1 05.07.2019 10:41:19.017 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos num_old_keys = 1 05.07.2019 10:41:19.018 LDAP (WARNING): calculate_supplementalCredentials: ctr3.old_key.keytype: 3 05.07.2019 10:41:19.018 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x02b0 (688) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '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' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x0130 (304) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '030000000200010020002000600000000000000000000000030000000800000080000000000000000000000001000000080000008800000000000000000000000300000008000000900000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054006b0072006200740067007400160d5e0b9d67ad9e160d5e0b9d67ad9e3ea14ce95404401c' unknown3 : 0x00 (0) 05.07.2019 10:41:19.018 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 132067882070000000 05.07.2019 10:41:19.019 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'krbtgt@W2K12.TEST'), (2, 'unicodePwd', 'y5!\xa37\xec\x0fr\x86\xa3\xfc\xbc\x96\xce\xbd\xbc'), (2, 'supplementalCredentials', '\x00\x00\x00\x00,\x05\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xb0\x02\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\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\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x000\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00030000000200010020002000600000000000000000000000030000000800000080000000000000000000000001000000080000008800000000000000000000000300000008000000900000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054006b0072006200740067007400160d5e0b9d67ad9e160d5e0b9d67ad9e3ea14ce95404401c\x00'), (2, 'pwdLastSet', '132067882070000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 10:41:19.026 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.026 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.026 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:19.026 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.027 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.027 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.028 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.029 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.029 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.030 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.030 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 05.07.2019 10:41:19.031 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.031 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.031 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.032 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.032 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.036 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.037 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.038 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.038 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.039 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.040 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.040 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.040 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:19.041 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.041 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.042 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.042 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.042 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.043 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.043 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.044 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:19.044 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.044 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.045 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'none'], u'krb5PrincipalName': [u'krbtgt@W2K12.TEST'], 'sAMAccountName': [u'krbtgt'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2007'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'3A3AC6693DB0260DC747765A5FA190432654C87D698EC083C671935B269595F1'], u'entryCSN': [u'20190705083244.006113Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'shadowExpire': [u'1'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10y5!\xa37\xec\x0fr\x86\xa3\xfc\xbc\x96\xce\xbd\xbc', '0J\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xcc\x0b.\x87\xb6\xf2T8\x81\xb6\xe5\xdc\xb2k\xffb\x99\xab\x1b\xc5\xb4\xae\x83Q\\\xaaG\x16PzwT\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt', "0:\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x99h\xeb~\x1b\xca\xd5\x83\x90\x17\xa5\xdfB'3s\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt", '02\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x16\r^\x0b\x9dg\xad\x9e\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt', '02\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x16\r^\x0b\x9dg\xad\x9e\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'none'], u'description': [u'Key Distribution Center Service Account'], u'entryUUID': [u'835db81a-3349-1039-9a91-7bd1d4121c63'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314607'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['793521A337EC0F7286A3FCBC96CEBDBC'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'none'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-502'], u'createTimestamp': [u'20190705082037Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'none'], 'pwhistory': ['$6$eD0FhR/Pvd7GhFrp$46GnVw.fdNNrSaf.myCZ0lKBRyaZzTcKkPP2kFcm2OszOjyemXS9C/K32sR5Neq.gLRw8NFgoc6av28SAcFQh.'], u'homeDirectory': [u'/home/krbtgt'], 'userPassword': ['{K5KEY}!'], u'uid': [u'krbtgt']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'none'], u'krb5PrincipalName': [u'krbtgt@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'835db81a-3349-1039-9a91-7bd1d4121c63'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'3A3AC6693DB0260DC747765A5FA190432654C87D698EC083C671935B269595F1'], u'entryCSN': [u'20190705083244.006113Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'shadowExpire': [u'1'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10y5!\xa37\xec\x0fr\x86\xa3\xfc\xbc\x96\xce\xbd\xbc', '0J\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xcc\x0b.\x87\xb6\xf2T8\x81\xb6\xe5\xdc\xb2k\xffb\x99\xab\x1b\xc5\xb4\xae\x83Q\\\xaaG\x16PzwT\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt', "0:\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x99h\xeb~\x1b\xca\xd5\x83\x90\x17\xa5\xdfB'3s\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt", '02\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x16\r^\x0b\x9dg\xad\x9e\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt', '02\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x16\r^\x0b\x9dg\xad\x9e\xa2\x1b0\x19\xa0\x03\x02\x01\x03\xa1\x12\x04\x10W2K12.TESTkrbtgt'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'none'], u'description': [u'Key Distribution Center Service Account'], u'uidNumber': [u'2007'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314607'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['793521A337EC0F7286A3FCBC96CEBDBC'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'none'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-502'], u'createTimestamp': [u'20190705082037Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'none'], 'pwhistory': ['$6$eD0FhR/Pvd7GhFrp$46GnVw.fdNNrSaf.myCZ0lKBRyaZzTcKkPP2kFcm2OszOjyemXS9C/K32sR5Neq.gLRw8NFgoc6av28SAcFQh.'], u'homeDirectory': [u'/home/krbtgt'], 'userPassword': ['{K5KEY}!'], u'uid': [u'krbtgt']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.045 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.046 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.047 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.047 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.048 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.048 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 05.07.2019 10:41:19.049 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.049 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.049 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.049 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.050 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.053 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:19.054 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.054 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.054 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.055 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.055 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.055 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.056 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:19.057 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.057 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.057 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.057 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.057 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.058 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.059 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.059 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=krbtgt,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.059 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.060 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.060 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.060 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.061 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.062 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.062 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.062 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.063 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 05.07.2019 10:41:19.063 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.064 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.064 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.064 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.064 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.067 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.068 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.071 LDAP (INFO ): Disabled state: 1 05.07.2019 10:41:19.071 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.071 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 835db81a-3349-1039-9a91-7bd1d4121c63 05.07.2019 10:41:19.071 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('835db81a-3349-1039-9a91-7bd1d4121c63',)' 05.07.2019 10:41:19.089 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.091 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.091 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.093 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.093 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.094 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.094 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.095 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldap,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.095 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.096 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mail,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.096 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.098 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.098 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.099 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.100 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:19.100 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.101 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.102 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.102 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=ucs-sso)) 05.07.2019 10:41:19.103 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.103 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.103 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.104 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.107 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.107 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.107 LDAP (INFO ): sync_from_ucs: sync object: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.108 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.109 LDAP (INFO ): sync_from_ucs: add object: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.109 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 4563655e-c5fa-1037-963a-993112785dca 05.07.2019 10:41:19.109 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 10:41:19.116 LDAP (INFO ): add_primary_group_to_addlist: gidNumber: 5001 05.07.2019 10:41:19.118 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.119 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.120 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.120 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.120 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.120 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:19.121 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.121 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.122 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.122 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.122 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.123 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.123 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.125 LDAP (INFO ): to add: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.125 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'user', 'person', 'organizationalPerson']), ('sAMAccountName', [u'ucs-sso']), (u'displayName', [u'SSO']), (u'sn', [u'SSO'])] 05.07.2019 10:41:19.141 LDAP (ALL ): normalise_userAccountControl: dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.147 LDAP (INFO ): and modify: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.147 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.148 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:19.148 LDAP (INFO ): Object DN=cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.148 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.149 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.150 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.150 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.150 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.150 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 10:41:19.151 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.151 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.152 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.152 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.152 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.154 LDAP (INFO ): UCS DN = uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.155 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148629 05.07.2019 10:41:19.156 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 0 05.07.2019 10:41:19.157 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get NT Password-Hash from S4 05.07.2019 10:41:19.157 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:19.157 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: None NT Hash UCS: CCB99CB9187CC2E95EAA5F5B42B7F362 05.07.2019 10:41:19.157 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 10:41:19.157 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 10:41:19.158 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 10:41:19.158 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md4 (2) 05.07.2019 10:41:19.158 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 10:41:19.158 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des3-cbc-sha1 (16) 05.07.2019 10:41:19.158 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 10:41:19.158 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:19.159 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 10:41:19.159 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x01b4 (436) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '04000000040000000000000022002200780000000000000000000000000000000000000012000000200000009a0000000000000000000000000000001100000010000000ba0000000000000000000000000000000300000008000000ca0000000000000000000000000000000100000008000000d2000000570032004b00310032002e0054004500530054007500630073002d00730073006f00473801a6029ea9234509c636045f03ff665359d2d950e434fb3be6a1d3c0233585f19936439c1ed1d472eae568d331fc0770e5df52a254920770e5df52a25492' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x00fc (252) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '0300000002000000220022004c000000000000000000000003000000080000006e00000000000000000000000100000008000000760000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054007500630073002d00730073006f000770e5df52a254920770e5df52a25492' unknown3 : 0x00 (0) 05.07.2019 10:41:19.159 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 131666222290000000 05.07.2019 10:41:19.160 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'HTTP/ucs-sso.w2k12.test@W2K12.TEST'), (2, 'unicodePwd', '\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b'), (2, 'supplementalCredentials', '\x00\x00\x00\x00\xfc\x03\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xb4\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\x0004000000040000000000000022002200780000000000000000000000000000000000000012000000200000009a0000000000000000000000000000001100000010000000ba0000000000000000000000000000000300000008000000ca0000000000000000000000000000000100000008000000d2000000570032004b00310032002e0054004500530054007500630073002d00730073006f00473801a6029ea9234509c636045f03ff665359d2d950e434fb3be6a1d3c0233585f19936439c1ed1d472eae568d331fc0770e5df52a254920770e5df52a25492\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x00\xfc\x00\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x000300000002000000220022004c000000000000000000000003000000080000006e00000000000000000000000100000008000000760000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054007500630073002d00730073006f000770e5df52a254920770e5df52a25492\x00'), (2, 'pwdLastSet', '131666222290000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 10:41:19.166 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.167 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.167 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:19.167 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.167 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.167 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.168 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.169 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.169 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.169 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.169 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 10:41:19.170 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.170 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.170 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.171 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.171 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.175 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.175 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.176 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.176 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.177 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.178 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.178 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:19.179 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.179 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.179 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.179 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.179 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.180 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.181 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.181 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:19.181 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.181 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.182 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ucs-sso,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2005'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'entryCSN': [u'20190705083244.007453Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], 'sAMAccountName': [u'ucs-sso'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1103'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']}, 'modtype': 'add'} 05.07.2019 10:41:19.182 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.182 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.188 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.189 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.189 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 10:41:19.192 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.192 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.193 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.193 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.205 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.206 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.206 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.206 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:19.207 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.207 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.208 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.208 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.208 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 10:41:19.212 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.212 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.212 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.212 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.220 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.220 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.223 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:19.224 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.224 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 4563655e-c5fa-1037-963a-993112785dca 05.07.2019 10:41:19.224 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 10:41:19.242 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.244 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.244 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.246 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.246 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.252 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.252 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.252 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.253 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.253 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.253 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.254 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Gäste)) 05.07.2019 10:41:19.256 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.256 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.256 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.256 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.257 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.258 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.259 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.259 LDAP (INFO ): sync_from_ucs: sync object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.259 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.264 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.264 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.264 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:19.265 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.265 LDAP (INFO ): sync_from_ucs: modify object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.265 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.265 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'gidNumber': [u'5054'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:19.266 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:19.266 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:19.266 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.266 LDAP (INFO ): sync_from_ucs: new_values: set([u'G\xe4ste']) 05.07.2019 10:41:19.266 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'G\xe4ste']) 05.07.2019 10:41:19.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:19.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:19.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:19.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:19.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:19.272 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:19.272 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:19.272 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:19.273 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:19.273 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:19.273 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:19.273 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.273 LDAP (INFO ): sync_from_ucs: new_values: set([u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']) 05.07.2019 10:41:19.274 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'G\xe4ste besitzen standardm\xe4\xdfig die selben Zugriffsrechte wie Mitglieder der Benutzergruppe. Das Gastkonto ist jedoch zus\xe4tzlich eingeschr\xe4nkt.']) 05.07.2019 10:41:19.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:19.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:19.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:19.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:19.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:19.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:19.275 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:19.275 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:19.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:19.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:19.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:19.283 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:19.283 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.283 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:19.283 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:19.284 LDAP (INFO ): to modify: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.284 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'])] 05.07.2019 10:41:19.402 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.402 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5054'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'gidNumber': [u'5054'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.403 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.403 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.404 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.404 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.404 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.405 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.405 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gäste 05.07.2019 10:41:19.408 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.408 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.408 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.408 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.409 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.409 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.409 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.412 LDAP (INFO ): ucs_members: set(['cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test', 'uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.413 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test', 'uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.413 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.414 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.414 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.414 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Gast,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:19.414 LDAP (INFO ): Did not find cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:19.416 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.416 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.417 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.417 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.418 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Gäste)) 05.07.2019 10:41:19.418 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.419 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.419 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.419 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.419 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.420 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=domänen-gäste,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.420 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-gäste,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.420 LDAP (INFO ): Did not find uid=Gast,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:19.421 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:19.422 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.424 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.424 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.425 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:19.425 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.426 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=gast,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.426 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=gast,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.426 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.427 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.427 LDAP (INFO ): Search S4 with filter: (primaryGroupID=546) 05.07.2019 10:41:19.428 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.428 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.428 LDAP (INFO ): group_members_sync_from_ucs: CN=Gast,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:19.429 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:19.429 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:19.429 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:19.429 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.429 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.430 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.430 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.430 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5054'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'gidNumber': [u'5054'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.430 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.431 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.432 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.432 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.432 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.432 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gäste 05.07.2019 10:41:19.433 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.433 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.433 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.433 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.434 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.435 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.435 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.435 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 856b19a4-3349-1039-9b51-7bd1d4121c63 05.07.2019 10:41:19.435 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('856b19a4-3349-1039-9b51-7bd1d4121c63',)' 05.07.2019 10:41:19.443 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.445 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.445 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.447 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.447 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.448 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=sound,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.448 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.449 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=users,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.449 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.450 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=xfree,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.450 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.451 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UMC,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.451 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.452 LDAP (INFO ): _ignore_object: Do not ignore ou=Domain Controllers,dc=w2k12,dc=test 05.07.2019 10:41:19.453 LDAP (INFO ): __sync_file_from_ucs: object was added: ou=Domain Controllers,dc=w2k12,dc=test 05.07.2019 10:41:19.453 LDAP (INFO ): _ignore_object: Do not ignore ou=Domain Controllers,dc=w2k12,dc=test 05.07.2019 10:41:19.453 LDAP (INFO ): _object_mapping: map with key ou and type ucs 05.07.2019 10:41:19.454 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.454 LDAP (INFO ): _ignore_object: Do not ignore ou=Domain Controllers,dc=w2k12,dc=test 05.07.2019 10:41:19.454 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.455 LDAP (INFO ): sync_from_ucs: sync object: ou=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:19.455 LDAP (PROCESS): sync from ucs: [ ou] [ add] ou=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:19.456 LDAP (INFO ): get_object: got object: OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:19.456 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.456 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:19.457 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.457 LDAP (INFO ): sync_from_ucs: modify object: ou=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:19.457 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.457 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081957.404973Z#000000#000#000000'], u'description': [u'Default container for domain controllers'], u'objectClass': [u'top', u'univentionObject', u'organizationalUnit', u'msGPO'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'43163354-3349-1039-9efc-f3ab63bb75c3'], u'modifyTimestamp': [u'20190705081957Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081849Z'], u'msGPOLink': [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'ou=Domain Controllers,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalUnit'], u'ou': [u'Domain Controllers'], u'univentionObjectType': [u'container/ou']} 05.07.2019 10:41:19.457 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:19.458 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:19.458 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:19.458 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:19.458 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.458 LDAP (INFO ): sync_from_ucs: new_values: set([u'Default container for domain controllers']) 05.07.2019 10:41:19.459 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Default container for domain controllers']) 05.07.2019 10:41:19.459 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:19.459 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:19.459 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:19.459 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:19.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:19.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:19.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: msGPOLink 05.07.2019 10:41:19.460 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: gPLink 05.07.2019 10:41:19.461 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.461 LDAP (INFO ): sync_from_ucs: new_values: set([u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]']) 05.07.2019 10:41:19.461 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]']) 05.07.2019 10:41:19.461 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:19.461 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:19.462 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:19.462 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: ou 05.07.2019 10:41:19.462 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: ou 05.07.2019 10:41:19.462 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.462 LDAP (INFO ): sync_from_ucs: new_values: set([u'Domain Controllers']) 05.07.2019 10:41:19.463 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Domain Controllers']) 05.07.2019 10:41:19.463 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:19.463 LDAP (INFO ): to modify: ou=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:19.463 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'gPLink', [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'])] 05.07.2019 10:41:19.469 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 43163354-3349-1039-9efc-f3ab63bb75c3 05.07.2019 10:41:19.469 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('43163354-3349-1039-9efc-f3ab63bb75c3',)' 05.07.2019 10:41:19.476 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.478 LDAP (INFO ): _ignore_object: Do not ignore cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:19.478 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:19.478 LDAP (INFO ): _ignore_object: Do not ignore cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:19.479 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:19.479 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.480 LDAP (INFO ): _ignore_object: Do not ignore cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:19.480 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.480 LDAP (INFO ): sync_from_ucs: sync object: cn=Policies,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:19.480 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Policies,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:19.481 LDAP (INFO ): get_object: got object: CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:19.481 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.482 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d9d8d792-5b29-4dff-a2ba-3be62fd1423c',)' 05.07.2019 10:41:19.482 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.482 LDAP (INFO ): sync_from_ucs: modify object: cn=Policies,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:19.482 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.483 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081849.670149Z#000000#000#000000'], u'cn': [u'Policies'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'42f83dcc-3349-1039-9efa-f3ab63bb75c3'], u'modifyTimestamp': [u'20190705081849Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081849Z'], u'entryDN': [u'cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:19.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:19.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:19.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:19.484 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:19.484 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.484 LDAP (INFO ): sync_from_ucs: new_values: set([u'Policies']) 05.07.2019 10:41:19.484 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Policies']) 05.07.2019 10:41:19.484 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:19.485 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:19.485 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:19.485 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:19.485 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:19.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:19.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:19.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:19.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:19.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:19.487 LDAP (ALL ): nothing to modify: cn=Policies,cn=System,DC=w2k12,DC=test 05.07.2019 10:41:19.487 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 42f83dcc-3349-1039-9efa-f3ab63bb75c3 05.07.2019 10:41:19.487 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('42f83dcc-3349-1039-9efa-f3ab63bb75c3',)' 05.07.2019 10:41:19.495 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.497 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.497 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.499 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.499 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.500 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=shares,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.500 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.501 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=update,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.501 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.502 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=apps,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.502 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.503 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=cups,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.503 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.504 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=data,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.504 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.506 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.506 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.508 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.508 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.508 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.509 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.509 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.510 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Computers)) 05.07.2019 10:41:19.510 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.511 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.511 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.511 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.511 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.513 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.513 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.513 LDAP (INFO ): sync_from_ucs: sync object: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.513 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.515 LDAP (INFO ): sync_from_ucs: add object: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.515 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45 05.07.2019 10:41:19.515 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45',)' 05.07.2019 10:41:19.519 LDAP (INFO ): groupType: -2147483646 05.07.2019 10:41:19.519 LDAP (INFO ): to add: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.520 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'group']), ('groupType', [u'-2147483646']), ('sAMAccountName', [u'Computers'])] 05.07.2019 10:41:19.529 LDAP (INFO ): group_members_cache_con[cn=computers,cn=groups,dc=w2k12,dc=test]: [] 05.07.2019 10:41:19.529 LDAP (INFO ): and modify: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.529 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.529 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], 'sAMAccountName': [u'Computers'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:19.529 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.530 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.531 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.531 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.531 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.531 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 05.07.2019 10:41:19.532 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.532 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.532 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.533 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.533 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.534 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.534 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:19.535 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:19.535 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.536 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.536 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.536 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:19.537 LDAP (INFO ): Did not find cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:19.537 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.538 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.538 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.538 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.539 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DC Backup Hosts)) 05.07.2019 10:41:19.539 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.540 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.540 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.540 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.541 LDAP (INFO ): Did not find cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:19.542 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.542 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.542 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.543 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.543 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.543 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DC Slave Hosts)) 05.07.2019 10:41:19.544 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.544 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.544 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.544 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.545 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.545 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.546 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.546 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1603) 05.07.2019 10:41:19.547 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:19.547 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:19.547 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.547 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.548 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.548 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.548 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], 'sAMAccountName': [u'Computers'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:19.548 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.549 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.549 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.549 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.550 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.550 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.550 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Computers 05.07.2019 10:41:19.551 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.551 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.551 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.551 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.551 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.553 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.553 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.553 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45 05.07.2019 10:41:19.553 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45',)' 05.07.2019 10:41:19.565 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.567 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.567 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.568 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.569 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.569 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.569 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.570 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.570 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.570 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DnsAdmins)) 05.07.2019 10:41:19.571 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.571 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.571 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.571 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.572 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.573 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.574 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.574 LDAP (INFO ): sync_from_ucs: sync object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.574 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.575 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.575 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.575 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:19.576 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.576 LDAP (INFO ): sync_from_ucs: modify object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.576 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.576 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']} 05.07.2019 10:41:19.576 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:19.577 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:19.577 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.577 LDAP (INFO ): sync_from_ucs: new_values: set([u'DNS Administrators Group']) 05.07.2019 10:41:19.577 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Gruppe "DNS-Administratoren"']) 05.07.2019 10:41:19.577 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:19.578 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:19.578 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:19.578 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:19.578 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:19.579 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:19.579 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:19.579 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:19.579 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:19.580 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:19.580 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.580 LDAP (INFO ): sync_from_ucs: new_values: set([u'DnsAdmins']) 05.07.2019 10:41:19.580 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DnsAdmins']) 05.07.2019 10:41:19.580 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:19.581 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:19.581 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:19.581 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:19.581 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:19.582 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:19.582 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:19.582 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:19.582 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:19.582 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:19.583 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:19.583 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.583 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:19.583 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:19.583 LDAP (INFO ): to modify: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.584 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'DNS Administrators Group'])] 05.07.2019 10:41:19.590 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.591 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.591 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.591 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.592 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.592 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.592 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.593 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.593 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 05.07.2019 10:41:19.593 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.594 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.594 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.594 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.594 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.595 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.595 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.596 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:19.596 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:19.596 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.597 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.597 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.597 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:19.598 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.598 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.598 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1102) 05.07.2019 10:41:19.599 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:19.599 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:19.600 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.600 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.600 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.600 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.600 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.601 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.601 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.602 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.602 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.602 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.602 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.603 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 05.07.2019 10:41:19.603 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.603 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.604 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.604 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.604 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.605 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.605 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.606 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 87f257be-3349-1039-9c70-7bd1d4121c63 05.07.2019 10:41:19.606 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('87f257be-3349-1039-9c70-7bd1d4121c63',)' 05.07.2019 10:41:19.615 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.616 LDAP (INFO ): _ignore_object: Do not ignore cn=WorkHours,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:19.616 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=WorkHours,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:19.616 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=WorkHours,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:19.618 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=WMIPolicy,cn=System,dc=w2k12,dc=test] 05.07.2019 10:41:19.619 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.621 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.621 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.622 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.622 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.623 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.623 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.623 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.624 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.624 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Benutzer)) 05.07.2019 10:41:19.625 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.625 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.625 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.625 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.626 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.627 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.628 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.628 LDAP (INFO ): sync_from_ucs: sync object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.628 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.629 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.629 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.629 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:19.630 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.630 LDAP (INFO ): sync_from_ucs: modify object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.630 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.630 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:19.630 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:19.631 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:19.631 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.631 LDAP (INFO ): sync_from_ucs: new_values: set([u'Benutzer']) 05.07.2019 10:41:19.631 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Benutzer']) 05.07.2019 10:41:19.631 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:19.632 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:19.632 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:19.632 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:19.632 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:19.633 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:19.633 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:19.633 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:19.633 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:19.634 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:19.634 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.634 LDAP (INFO ): sync_from_ucs: new_values: set([u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']) 05.07.2019 10:41:19.634 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Benutzer k\xf6nnen keine zuf\xe4lligen oder beabsichtigten \xc4nderungen am System durchf\xfchren und d\xfcrfen die meisten herk\xf6mmlichen Anwendungen ausf\xfchren.']) 05.07.2019 10:41:19.634 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:19.635 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:19.635 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:19.635 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:19.635 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:19.635 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:19.636 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:19.636 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:19.636 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:19.636 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:19.637 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:19.637 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:19.637 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.637 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:19.637 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:19.638 LDAP (INFO ): to modify: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.638 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'])] 05.07.2019 10:41:19.645 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.645 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], 'sAMAccountName': [u'Benutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.645 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.646 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.646 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.647 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.647 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.647 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.647 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Benutzer 05.07.2019 10:41:19.648 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.648 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.648 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.649 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.649 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.649 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.650 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.650 LDAP (INFO ): ucs_members: set(['cn=Dom\xc3\xa4nen-Benutzer,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:19.651 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Dom\xc3\xa4nen-Benutzer,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:19.651 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.652 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.652 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.653 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:19.653 LDAP (INFO ): Did not find cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:19.653 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.654 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.655 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.655 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.655 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.655 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:19.656 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.656 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.657 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.657 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.657 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.658 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.658 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.658 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.658 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.659 LDAP (INFO ): Search S4 with filter: (primaryGroupID=545) 05.07.2019 10:41:19.660 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.660 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.660 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:19.660 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:19.661 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:19.661 LDAP (PROCESS): group_members_sync_from_ucs: cn=benutzer,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:19.661 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:19.661 LDAP (PROCESS): group_members_sync_from_ucs: cn=benutzer,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:19.661 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.662 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.662 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.662 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.662 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], 'sAMAccountName': [u'Benutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.662 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.663 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.664 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.664 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.664 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.664 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.665 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Benutzer 05.07.2019 10:41:19.665 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.666 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.666 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.666 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.666 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.667 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.667 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.668 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 854299d4-3349-1039-9b41-7bd1d4121c63 05.07.2019 10:41:19.668 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('854299d4-3349-1039-9b41-7bd1d4121c63',)' 05.07.2019 10:41:19.677 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.679 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.679 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.680 LDAP (INFO ): _ignore_object: Do not ignore cn=default,cn=networks,dc=w2k12,dc=test 05.07.2019 10:41:19.681 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default,cn=networks,dc=w2k12,dc=test 05.07.2019 10:41:19.681 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default,cn=networks,dc=w2k12,dc=test 05.07.2019 10:41:19.681 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=desktop,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.682 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.682 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=idmap,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.683 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.683 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mailinglists,cn=mail,dc=w2k12,dc=test] 05.07.2019 10:41:19.684 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.686 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.686 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.687 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.687 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:19.688 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.688 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.689 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.689 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.689 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:19.690 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.690 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.690 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.690 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.691 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.694 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.694 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.694 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.694 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.695 LDAP (INFO ): sync_from_ucs: add object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.696 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: fffed5b6-c5f9-1037-94b2-39a9250e7a49 05.07.2019 10:41:19.696 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('fffed5b6-c5f9-1037-94b2-39a9250e7a49',)' 05.07.2019 10:41:19.702 LDAP (INFO ): add_primary_group_to_addlist: gidNumber: 5009 05.07.2019 10:41:19.703 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.703 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.704 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.704 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.704 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.704 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Slave Join)) 05.07.2019 10:41:19.705 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.705 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.705 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.706 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.713 LDAP (WARNING): sync failed, saved as rejected /var/lib/univention-connector/s4/1562316069.597981 05.07.2019 10:41:19.714 LDAP (WARNING): Traceback (most recent call last): File "/usr/lib/python2.7/dist-packages/univention/s4connector/__init__.py", line 910, in __sync_file_from_ucs if ((old_dn and not self.sync_from_ucs(key, mapped_object, pre_mapped_ucs_dn, unicode(old_dn, 'utf8'), old, new)) or (not old_dn and not self.sync_from_ucs(key, mapped_object, pre_mapped_ucs_dn, old_dn, old, new))): File "/usr/lib/python2.7/dist-packages/univention/s4connector/s4/__init__.py", line 2542, in sync_from_ucs f(self, property_type, object, addlist, ctrls) File "/usr/lib/python2.7/dist-packages/univention/s4connector/s4/__init__.py", line 130, in add_primary_group_to_addlist primary_group_sid = ldap_object_s4_group['objectSid'][0] TypeError: 'NoneType' object has no attribute '__getitem__' 05.07.2019 10:41:19.716 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.717 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.718 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.718 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.719 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.719 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.719 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.719 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.720 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Slave Join)) 05.07.2019 10:41:19.721 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.721 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.721 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.721 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.721 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.723 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.723 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.724 LDAP (INFO ): sync_from_ucs: sync object: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.724 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.725 LDAP (INFO ): sync_from_ucs: add object: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.725 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: ffb90bda-c5f9-1037-94a8-39a9250e7a49 05.07.2019 10:41:19.725 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('ffb90bda-c5f9-1037-94a8-39a9250e7a49',)' 05.07.2019 10:41:19.731 LDAP (INFO ): groupType: -2147483646 05.07.2019 10:41:19.731 LDAP (INFO ): to add: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.732 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'group']), ('sAMAccountName', [u'Slave Join']), ('groupType', [u'-2147483646']), (u'description', [u'Group for joining domain controller slave servers'])] 05.07.2019 10:41:19.743 LDAP (INFO ): group_members_cache_con[cn=slave join,cn=groups,dc=w2k12,dc=test]: [] 05.07.2019 10:41:19.743 LDAP (INFO ): and modify: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.744 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.744 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Slave Join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:19.744 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.745 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.745 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.745 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.745 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.746 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.746 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 05.07.2019 10:41:19.747 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.747 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.747 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.747 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.748 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.748 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.748 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.749 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.750 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.750 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.751 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.751 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.751 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:19.752 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:19.753 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:19.753 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.754 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.754 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.754 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.754 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:19.755 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.755 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.756 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.756 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.756 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.757 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.757 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.758 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1604) 05.07.2019 10:41:19.759 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:19.759 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:19.759 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.759 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.760 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.760 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.760 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Slave Join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:19.760 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.761 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.761 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.761 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.761 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.762 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.762 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 05.07.2019 10:41:19.763 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.763 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.763 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.763 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.763 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.764 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Slave Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.765 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.765 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ffb90bda-c5f9-1037-94a8-39a9250e7a49 05.07.2019 10:41:19.765 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ffb90bda-c5f9-1037-94a8-39a9250e7a49',)' 05.07.2019 10:41:19.786 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.788 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.788 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.790 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.790 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.790 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.791 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.791 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.791 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.792 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=IIS_IUSRS)) 05.07.2019 10:41:19.792 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.793 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.793 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.793 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.793 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.795 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.795 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.795 LDAP (INFO ): sync_from_ucs: sync object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.796 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.797 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.797 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.797 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:19.797 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.798 LDAP (INFO ): sync_from_ucs: modify object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.798 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.798 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']} 05.07.2019 10:41:19.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:19.799 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:19.799 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.799 LDAP (INFO ): sync_from_ucs: new_values: set([u'Built-in group used by Internet Information Services.']) 05.07.2019 10:41:19.799 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Von Internetinformationsdiensten verwendete integrierte Gruppe.']) 05.07.2019 10:41:19.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:19.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:19.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:19.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:19.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:19.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:19.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:19.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:19.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:19.801 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:19.802 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.802 LDAP (INFO ): sync_from_ucs: new_values: set([u'IIS_IUSRS']) 05.07.2019 10:41:19.802 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'IIS_IUSRS']) 05.07.2019 10:41:19.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:19.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:19.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:19.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:19.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:19.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:19.804 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:19.804 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:19.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:19.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:19.805 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:19.805 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:19.805 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:19.805 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:19.805 LDAP (INFO ): to modify: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.806 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Built-in group used by Internet Information Services.'])] 05.07.2019 10:41:19.812 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.812 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], 'sAMAccountName': [u'IIS_IUSRS'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.812 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.813 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.813 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.814 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.814 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.814 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.814 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:IIS_IUSRS 05.07.2019 10:41:19.815 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.815 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.815 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.815 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.816 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.816 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.817 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:19.817 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:19.818 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.818 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.819 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.819 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:19.819 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.819 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.820 LDAP (INFO ): Search S4 with filter: (primaryGroupID=568) 05.07.2019 10:41:19.821 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:19.821 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:19.821 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:19.821 LDAP (PROCESS): group_members_sync_from_ucs: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:19.822 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.822 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.822 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.822 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.822 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], 'sAMAccountName': [u'IIS_IUSRS'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'old_ucs_object': {}} 05.07.2019 10:41:19.823 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.823 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.824 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.824 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.824 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.825 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.825 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:IIS_IUSRS 05.07.2019 10:41:19.825 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.826 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.826 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.826 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:19.826 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.827 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:19.827 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.828 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8735923c-3349-1039-9c25-7bd1d4121c63 05.07.2019 10:41:19.828 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8735923c-3349-1039-9c25-7bd1d4121c63',)' 05.07.2019 10:41:19.836 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.837 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=portal,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.837 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.839 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.840 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.841 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.842 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:19.842 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.843 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.843 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.843 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.844 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:19.845 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.845 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.845 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.845 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.848 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.849 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.849 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.849 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.850 LDAP (INFO ): sync_from_ucs: add object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:19.850 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: ffd928e8-c5f9-1037-94ad-39a9250e7a49 05.07.2019 10:41:19.851 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('ffd928e8-c5f9-1037-94ad-39a9250e7a49',)' 05.07.2019 10:41:19.855 LDAP (INFO ): add_primary_group_to_addlist: gidNumber: 5008 05.07.2019 10:41:19.856 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.856 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.857 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.857 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.857 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.857 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Backup Join)) 05.07.2019 10:41:19.858 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.858 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.859 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.859 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.859 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.864 LDAP (WARNING): sync failed, saved as rejected /var/lib/univention-connector/s4/1562316069.602263 05.07.2019 10:41:19.865 LDAP (WARNING): Traceback (most recent call last): File "/usr/lib/python2.7/dist-packages/univention/s4connector/__init__.py", line 910, in __sync_file_from_ucs if ((old_dn and not self.sync_from_ucs(key, mapped_object, pre_mapped_ucs_dn, unicode(old_dn, 'utf8'), old, new)) or (not old_dn and not self.sync_from_ucs(key, mapped_object, pre_mapped_ucs_dn, old_dn, old, new))): File "/usr/lib/python2.7/dist-packages/univention/s4connector/s4/__init__.py", line 2542, in sync_from_ucs f(self, property_type, object, addlist, ctrls) File "/usr/lib/python2.7/dist-packages/univention/s4connector/s4/__init__.py", line 130, in add_primary_group_to_addlist primary_group_sid = ldap_object_s4_group['objectSid'][0] TypeError: 'NoneType' object has no attribute '__getitem__' 05.07.2019 10:41:19.867 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.867 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.868 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.868 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:19.869 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.869 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.870 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.870 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.870 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Backup Join)) 05.07.2019 10:41:19.871 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.871 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.871 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.871 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.872 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.873 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.874 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.874 LDAP (INFO ): sync_from_ucs: sync object: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.874 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.875 LDAP (INFO ): sync_from_ucs: add object: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.875 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: ff9f5f3c-c5f9-1037-94a3-39a9250e7a49 05.07.2019 10:41:19.876 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('ff9f5f3c-c5f9-1037-94a3-39a9250e7a49',)' 05.07.2019 10:41:19.880 LDAP (INFO ): groupType: -2147483646 05.07.2019 10:41:19.880 LDAP (INFO ): to add: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.880 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'group']), ('sAMAccountName', [u'Backup Join']), ('groupType', [u'-2147483646']), (u'description', [u'Group for joining domain controller backup servers'])] 05.07.2019 10:41:19.890 LDAP (INFO ): group_members_cache_con[cn=backup join,cn=groups,dc=w2k12,dc=test]: [] 05.07.2019 10:41:19.890 LDAP (INFO ): and modify: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.891 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.891 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Backup Join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:19.891 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.891 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.892 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.892 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.893 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.893 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.893 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 05.07.2019 10:41:19.894 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.894 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.894 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.894 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.895 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.895 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:19.895 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.896 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:19.897 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:19.897 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:19.898 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.898 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.898 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:19.899 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.899 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:19.899 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1605) 05.07.2019 10:41:19.900 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:19.900 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:19.901 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:19.901 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:19.901 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.901 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:19.901 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Backup Join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:19.901 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:19.902 LDAP (INFO ): _dn_type con 05.07.2019 10:41:19.902 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.903 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.903 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:19.903 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:19.903 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 05.07.2019 10:41:19.904 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:19.904 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.904 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.905 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:19.905 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.906 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Backup Join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:19.906 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:19.906 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ff9f5f3c-c5f9-1037-94a3-39a9250e7a49 05.07.2019 10:41:19.906 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ff9f5f3c-c5f9-1037-94a3-39a9250e7a49',)' 05.07.2019 10:41:19.917 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.919 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.919 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.919 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nfsmounts,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.920 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.921 LDAP (INFO ): _ignore_object: Do not ignore cn=default,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:19.921 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:19.921 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:19.922 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldapacl,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.922 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.923 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=license,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.923 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.924 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ppolicy,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.924 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.925 LDAP (INFO ): _ignore_object: Do not ignore uid=sys-idp-user,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.925 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=sys-idp-user,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.926 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: uid=sys-idp-user,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.926 LDAP (INFO ): _ignore_object: Do not ignore cn=NonWorkHours,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:19.927 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=NonWorkHours,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:19.927 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=NonWorkHours,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:19.929 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:19.929 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.930 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=thinclient,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:19.930 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.931 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=packages,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.931 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.931 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=services,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:19.932 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:19.933 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:19.933 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:19.934 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:19.934 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:19.934 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.935 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:19.935 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.936 LDAP (INFO ): sync_from_ucs: sync object: cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:19.936 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:19.937 LDAP (INFO ): sync_from_ucs: add object: cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:19.937 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 350e4d18-c5fa-1037-962a-993112785dca 05.07.2019 10:41:19.938 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('350e4d18-c5fa-1037-962a-993112785dca',)' 05.07.2019 10:41:19.942 LDAP (INFO ): to add: cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:19.942 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'Virtual Machine Manager'])] 05.07.2019 10:41:19.949 LDAP (INFO ): and modify: cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:19.949 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 350e4d18-c5fa-1037-962a-993112785dca 05.07.2019 10:41:19.950 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('350e4d18-c5fa-1037-962a-993112785dca',)' 05.07.2019 10:41:19.959 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.960 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:19.961 LDAP (INFO ): __sync_file_from_ucs: object was added: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:19.961 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:19.961 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:19.962 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.962 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:19.962 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.963 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:19.963 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.963 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:19.963 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:19.964 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:19.965 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:19.966 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:19.966 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:19.966 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:19.966 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:19.967 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:19.967 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.967 LDAP (INFO ): sync_from_ucs: sync object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:19.968 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:19.968 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:19.969 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:19.969 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:19.969 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 10:41:19.969 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:19.970 LDAP (INFO ): sync_from_ucs: modify object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:19.970 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:19.970 LDAP (INFO ): sync_from_ucs: new_object: {u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 28 28800 7200 604800 10800'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705081756.257524Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'aRecord': [u'10.200.7.80'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705081756Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:19.970 LDAP (INFO ): dns ucs2con: Object (DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type forward_zone 05.07.2019 10:41:19.977 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d8d014a0-c5f9-1037-946c-39a9250e7a49 05.07.2019 10:41:19.978 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 10:41:19.985 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:19.988 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.988 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.989 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.990 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:19.990 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:19.991 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.991 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:19.991 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:19.992 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=Administrator)) 05.07.2019 10:41:19.993 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.993 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:19.993 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.994 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.994 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:19.997 LDAP (INFO ): _ignore_object: Do not ignore uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:19.998 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:19.998 LDAP (INFO ): sync_from_ucs: sync object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.998 LDAP (PROCESS): sync from ucs: [ user] [ add] CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.999 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:19.999 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.000 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('7bf9abb6-a7db-4f16-ba73-fe3765300ad4',)' 05.07.2019 10:41:20.000 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.000 LDAP (INFO ): sync_from_ucs: modify object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.000 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.001 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'univentionPerson', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'univentionPolicyReference', u'posixAccount'], u'entryUUID': [u'eee62a7c-c5f9-1037-9482-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'7CD642A90BD3413AD7E57AC47CC7A07632AD74133278F38E9617929A14A23F17'], u'entryCSN': [u'20190705083244.009022Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=2'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$CjPJ2XGBsHNCfq.Q$DM8kehqLOvSsf3qDjJz7WHTSoQI00sAwwq5o2nmNwdUzrCAV6yv5Qzb5Scgp3WsfTindrpw4CvlSGWMFXBB6v0'], 'krb5Key': ['0A\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xd3\xcf\x16(\xfa\xd7\x0f\xe7\xc4$\x8bf2\xfd}F\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0I\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s\xec1d\xad\x83\rT\x86\xa7\x80L\xc1\x86|n\xd0\xc2\xd6\xb3C\xe3>\x19\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0Q\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 m\x88\x99{\xf8\xbf\x9c>\x0f\xbc\x00\t\x13v\xa3x,\x89\x1a\xc7\xd7\xe2\xf0\x88\xafZ \xc58\xa9\xc9\x10\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], u'description': [u'Built-in account for administering the computer/domain'], u'uidNumber': [u'2002'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148483'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'Administrator'], u'memberOf': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-500'], u'createTimestamp': [u'20180327110123Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$TY4fMAyUPzZBWBdO$ItOVSdZ6EXR3sXrSUEnjz7uRGaq3OV0zNc87USU70edglr4Uo0aCPSTeqGNhL8v4Ih5GIQZxARFoLXoYlkcnm/'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'Administrator']} 05.07.2019 10:41:20.001 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.001 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:20.001 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:20.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:20.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:20.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionUMCProperty 05.07.2019 10:41:20.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:20.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:20.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:20.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:20.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:20.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:20.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:20.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:20.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:20.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:20.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:20.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:20.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:20.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.008 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:20.008 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:20.008 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.008 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administrator']) 05.07.2019 10:41:20.009 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:20.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:20.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:20.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.010 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.010 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:20.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:20.011 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:20.011 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.011 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administrator']) 05.07.2019 10:41:20.011 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:20.011 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:20.012 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:20.012 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.012 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:20.012 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:20.013 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.013 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administrator']) 05.07.2019 10:41:20.013 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Administrator']) 05.07.2019 10:41:20.013 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.013 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:20.014 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.014 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.014 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:20.014 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:20.015 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.015 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:20.015 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.015 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionUMCProperty 05.07.2019 10:41:20.016 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:20.016 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:20.016 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:20.016 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.017 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:20.017 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:20.017 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:20.017 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:20.017 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:20.018 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.018 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.018 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.018 LDAP (INFO ): sync_from_ucs: new_values: set([u'Built-in account for administering the computer/domain']) 05.07.2019 10:41:20.018 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Vordefiniertes Konto f\xfcr die Verwaltung des Computers bzw. der Dom\xe4ne']) 05.07.2019 10:41:20.019 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:20.019 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.019 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:20.019 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.020 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.020 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.020 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:20.020 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:20.021 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:20.021 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.021 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:20.021 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:20.022 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.022 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:20.022 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.022 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.023 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:20.023 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:20.023 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:20.023 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:20.023 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.024 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:20.024 LDAP (INFO ): to modify: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.024 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'displayName', [u'Administrator']), (2, 'sn', [u'Administrator']), (2, 'description', [u'Built-in account for administering the computer/domain'])] 05.07.2019 10:41:20.030 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.030 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:20.031 LDAP (INFO ): Object DN=CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.031 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:20.032 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.033 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.033 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.033 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.034 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 05.07.2019 10:41:20.034 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.035 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.035 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.035 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.035 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.038 LDAP (INFO ): UCS DN = uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.038 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148483 05.07.2019 10:41:20.039 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 131659261892548694 05.07.2019 10:41:20.040 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:20.040 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: 40A0558929F0F91707DBC49E4429D7ED NT Hash UCS: CAA1239D44DA7EDF926BCE39F5C65D0F 05.07.2019 10:41:20.041 LDAP (INFO ): calculate_supplementalCredentials: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:20.041 LDAP (INFO ): calculate_supplementalCredentials: ctr4.key.keytype: 18 05.07.2019 10:41:20.041 LDAP (INFO ): calculate_supplementalCredentials: ctr4.key.keytype: 17 05.07.2019 10:41:20.041 LDAP (INFO ): calculate_supplementalCredentials: ctr4.key.keytype: 3 05.07.2019 10:41:20.041 LDAP (INFO ): calculate_supplementalCredentials: parsing Primary:Kerberos blob 05.07.2019 10:41:20.042 LDAP (INFO ): calculate_supplementalCredentials: ctr3.key.keytype: 3 05.07.2019 10:41:20.042 LDAP (INFO ): calculate_supplementalCredentials: parsing Packages blob 05.07.2019 10:41:20.042 LDAP (INFO ): calculate_supplementalCredentials: parsing Primary:WDigest blob 05.07.2019 10:41:20.042 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 10:41:20.043 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 10:41:20.043 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md4 (2) 05.07.2019 10:41:20.043 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des3-cbc-sha1 (16) 05.07.2019 10:41:20.043 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 10:41:20.043 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 10:41:20.043 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 10:41:20.044 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:20.044 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos-Newer-Keys num_keys = 4 05.07.2019 10:41:20.044 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 18 05.07.2019 10:41:20.044 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 17 05.07.2019 10:41:20.044 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 3 05.07.2019 10:41:20.045 LDAP (WARNING): calculate_supplementalCredentials: ctr4.key.keytype: 1 05.07.2019 10:41:20.045 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos-Newer-Keys num_old_keys = 3 05.07.2019 10:41:20.045 LDAP (WARNING): calculate_supplementalCredentials: ctr4.old_key.keytype: 18 05.07.2019 10:41:20.045 LDAP (WARNING): calculate_supplementalCredentials: ctr4.old_key.keytype: 17 05.07.2019 10:41:20.045 LDAP (WARNING): calculate_supplementalCredentials: ctr4.old_key.keytype: 3 05.07.2019 10:41:20.046 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 10:41:20.046 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos num_keys = 2 05.07.2019 10:41:20.046 LDAP (WARNING): calculate_supplementalCredentials: ctr3.key.keytype: 3 05.07.2019 10:41:20.046 LDAP (WARNING): calculate_supplementalCredentials: ctr3.key.keytype: 1 05.07.2019 10:41:20.046 LDAP (WARNING): calculate_supplementalCredentials: Primary:Kerberos num_old_keys = 1 05.07.2019 10:41:20.046 LDAP (WARNING): calculate_supplementalCredentials: ctr3.old_key.keytype: 3 05.07.2019 10:41:20.047 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x03cc (972) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '0400000004000000030003002e002e00080100000000000000000000000000000000000012000000200000003601000000000000000000000000000011000000100000005601000000000000000000000000000003000000080000006601000000000000000000000000000001000000080000006e0100000000000000000000001000001200000020000000760100000000000000000000001000001100000010000000960100000000000000000000001000000300000008000000a60100000000000000000000001000001200000020000000ae0100000000000000000000001000001100000010000000ce0100000000000000000000001000000300000008000000de010000570032004b00310032002e005400450053005400410064006d0069006e006900730074007200610074006f0072006d88997bf8bf9c3e0fbc00091376a3782c891ac7d7e2f088af5a20c538a9c910d3cf1628fad70fe7c4248b6632fd7d464670c4d58638a44c4670c4d58638a44c3fc79e865d7bd420799da2e88761ed383b97abdac0a75579787badb879c44a202f0749deb4573c2a851155ab42a82fa5a8da80bfbadad9739be5884d8b7f27390fb4794b5ebde14d56a01f3a9d914bdb41f590040e53acd8f90e81109d61ece5511cf85894ad9d8da7ba37b3e3eaf1fe' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x014c (332) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '03000000020001002e002e0060000000000000000000000003000000080000008e0000000000000000000000010000000800000096000000000000000000000003000000080000009e0000000000000000000000000000000000000000000000570032004b00310032002e005400450053005400410064006d0069006e006900730074007200610074006f0072004670c4d58638a44c4670c4d58638a44ca8da80bfbadad973' unknown3 : 0x00 (0) 05.07.2019 10:41:20.047 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 131666220830000000 05.07.2019 10:41:20.047 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'Administrator@W2K12.TEST'), (2, 'unicodePwd', '\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f'), (2, 'supplementalCredentials', '\x00\x00\x00\x00d\x06\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xcc\x03\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\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\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x00L\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x0003000000020001002e002e0060000000000000000000000003000000080000008e0000000000000000000000010000000800000096000000000000000000000003000000080000009e0000000000000000000000000000000000000000000000570032004b00310032002e005400450053005400410064006d0069006e006900730074007200610074006f0072004670c4d58638a44c4670c4d58638a44ca8da80bfbadad973\x00'), (2, 'pwdLastSet', '131666220830000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 10:41:20.054 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.054 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.054 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:20.054 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.055 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.055 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:20.056 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.057 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.057 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.057 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.057 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 05.07.2019 10:41:20.058 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.058 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.058 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.059 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.059 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.063 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.063 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.064 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.064 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.065 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.066 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.066 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.066 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Admins)) 05.07.2019 10:41:20.067 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.067 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.067 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.067 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.068 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.069 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.069 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.069 LDAP (INFO ): primary_group_sync_from_ucs: changing primary Group in S4 05.07.2019 10:41:20.080 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:20.082 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.082 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.083 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.083 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.083 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.084 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.084 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.084 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Benutzer 05.07.2019 10:41:20.085 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.085 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.085 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.086 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.086 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.086 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:20.087 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.087 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.088 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Administrator,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@W2K12.TEST'], 'sAMAccountName': [u'Administrator'], u'objectClass': [u'krb5KDCEntry', u'univentionPerson', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'univentionPolicyReference', u'posixAccount'], u'uidNumber': [u'2002'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'7CD642A90BD3413AD7E57AC47CC7A07632AD74133278F38E9617929A14A23F17'], u'entryCSN': [u'20190705083244.009022Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=2'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$CjPJ2XGBsHNCfq.Q$DM8kehqLOvSsf3qDjJz7WHTSoQI00sAwwq5o2nmNwdUzrCAV6yv5Qzb5Scgp3WsfTindrpw4CvlSGWMFXBB6v0'], 'krb5Key': ['0A\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xd3\xcf\x16(\xfa\xd7\x0f\xe7\xc4$\x8bf2\xfd}F\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0I\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s\xec1d\xad\x83\rT\x86\xa7\x80L\xc1\x86|n\xd0\xc2\xd6\xb3C\xe3>\x19\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0Q\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 m\x88\x99{\xf8\xbf\x9c>\x0f\xbc\x00\t\x13v\xa3x,\x89\x1a\xc7\xd7\xe2\xf0\x88\xafZ \xc58\xa9\xc9\x10\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], u'description': [u'Built-in account for administering the computer/domain'], u'entryUUID': [u'eee62a7c-c5f9-1037-9482-39a9250e7a49'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148483'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'Administrator'], u'memberOf': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-500'], u'createTimestamp': [u'20180327110123Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$TY4fMAyUPzZBWBdO$ItOVSdZ6EXR3sXrSUEnjz7uRGaq3OV0zNc87USU70edglr4Uo0aCPSTeqGNhL8v4Ih5GIQZxARFoLXoYlkcnm/'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'Administrator']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Administrator'], u'krb5PrincipalName': [u'Administrator@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'univentionPerson', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'univentionPolicyReference', u'posixAccount'], u'entryUUID': [u'eee62a7c-c5f9-1037-9482-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'7CD642A90BD3413AD7E57AC47CC7A07632AD74133278F38E9617929A14A23F17'], u'entryCSN': [u'20190705083244.009022Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'univentionUMCProperty': [u'appcenterSeen=2'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$CjPJ2XGBsHNCfq.Q$DM8kehqLOvSsf3qDjJz7WHTSoQI00sAwwq5o2nmNwdUzrCAV6yv5Qzb5Scgp3WsfTindrpw4CvlSGWMFXBB6v0'], 'krb5Key': ['0A\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xd3\xcf\x16(\xfa\xd7\x0f\xe7\xc4$\x8bf2\xfd}F\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xca\xa1#\x9dD\xda~\xdf\x92k\xce9\xf5\xc6]\x0f\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0I\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s\xec1d\xad\x83\rT\x86\xa7\x80L\xc1\x86|n\xd0\xc2\xd6\xb3C\xe3>\x19\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '0Q\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 m\x88\x99{\xf8\xbf\x9c>\x0f\xbc\x00\t\x13v\xa3x,\x89\x1a\xc7\xd7\xe2\xf0\x88\xafZ \xc58\xa9\xc9\x10\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator', '09\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08Fp\xc4\xd5\x868\xa4L\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17W2K12.TESTAdministrator'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Administrator'], u'description': [u'Built-in account for administering the computer/domain'], u'uidNumber': [u'2002'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148483'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'sambaNTPassword': ['CAA1239D44DA7EDF926BCE39F5C65D0F'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'Administrator'], u'memberOf': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionPolicyReference': [u'cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-500'], u'createTimestamp': [u'20180327110123Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Administrator'], 'pwhistory': ['$6$TY4fMAyUPzZBWBdO$ItOVSdZ6EXR3sXrSUEnjz7uRGaq3OV0zNc87USU70edglr4Uo0aCPSTeqGNhL8v4Ih5GIQZxARFoLXoYlkcnm/'], u'homeDirectory': [u'/home/Administrator'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'Administrator']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.088 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:20.089 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.090 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.090 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.090 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.090 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 05.07.2019 10:41:20.091 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.091 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.091 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.092 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.092 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.095 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 6 groups 05.07.2019 10:41:20.096 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.097 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.097 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.098 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.098 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.098 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.099 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:20.099 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.100 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.100 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.100 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.100 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.101 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.101 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.102 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-benutzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.102 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.103 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.103 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.103 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.104 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.104 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.105 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DC Backup Hosts)) 05.07.2019 10:41:20.105 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.106 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.106 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.106 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.107 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.108 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.109 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.109 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.109 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.109 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.110 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.110 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Schema-Admins)) 05.07.2019 10:41:20.111 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.111 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.111 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.111 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.111 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.112 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.113 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.113 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=schema-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.113 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.114 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.114 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.115 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.115 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.115 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.115 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.116 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Organisations-Admins)) 05.07.2019 10:41:20.116 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.117 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.118 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.118 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.119 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.119 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.120 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=organisations-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.120 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.121 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.121 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.121 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.122 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.122 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.122 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.122 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Richtlinien-Ersteller-Besitzer)) 05.07.2019 10:41:20.123 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.123 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.124 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.124 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.124 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.125 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.125 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.126 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.126 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.127 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.127 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.127 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.128 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.128 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.128 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.129 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Administratoren)) 05.07.2019 10:41:20.129 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.130 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.130 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.130 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.131 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.131 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.132 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.132 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.132 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.133 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.133 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:20.134 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.135 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.135 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.135 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.136 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 05.07.2019 10:41:20.137 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.137 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.137 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.137 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.137 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.141 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.141 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.144 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:20.145 LDAP (ALL ): disable_user_from_ucs: modlist: [(2, 'accountExpires', ['9223372036854775807'])] 05.07.2019 10:41:20.152 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.152 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: eee62a7c-c5f9-1037-9482-39a9250e7a49 05.07.2019 10:41:20.152 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('eee62a7c-c5f9-1037-9482-39a9250e7a49',)' 05.07.2019 10:41:20.161 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.163 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.163 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.165 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.165 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.165 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.166 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.166 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.166 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.167 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Schema-Admins)) 05.07.2019 10:41:20.167 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.168 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.168 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.168 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.168 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.170 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.170 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.170 LDAP (INFO ): sync_from_ucs: sync object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.171 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.171 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.172 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.172 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:20.172 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.173 LDAP (INFO ): sync_from_ucs: modify object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.173 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.173 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the schema'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5045'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']} 05.07.2019 10:41:20.173 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.173 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.174 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.174 LDAP (INFO ): sync_from_ucs: new_values: set([u'Schema-Admins']) 05.07.2019 10:41:20.174 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Schema-Admins']) 05.07.2019 10:41:20.174 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.174 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:20.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.176 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.177 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.177 LDAP (INFO ): sync_from_ucs: new_values: set([u'Designated administrators of the schema']) 05.07.2019 10:41:20.177 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Designierte Administratoren des Schemas']) 05.07.2019 10:41:20.177 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:20.177 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:20.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.179 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.179 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.179 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.179 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:20.180 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:20.180 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:20.180 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.180 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483640']) 05.07.2019 10:41:20.180 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483640']) 05.07.2019 10:41:20.181 LDAP (INFO ): to modify: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.181 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Designated administrators of the schema'])] 05.07.2019 10:41:20.188 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.188 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the schema'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5045'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.188 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.189 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.189 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.190 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.190 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.190 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.190 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 05.07.2019 10:41:20.191 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.191 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.191 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.192 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.192 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.192 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.193 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.193 LDAP (INFO ): ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.194 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.194 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.195 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.195 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.196 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:20.196 LDAP (INFO ): Did not find uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:20.197 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:20.197 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.198 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:20.199 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.199 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.200 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:20.200 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.201 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:20.201 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.202 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.202 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.203 LDAP (INFO ): Search S4 with filter: (primaryGroupID=518) 05.07.2019 10:41:20.203 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.203 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.204 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:20.204 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:20.204 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:20.204 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.204 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.205 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.205 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the schema'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5045'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.205 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.206 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.206 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.206 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.206 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.207 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.207 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 05.07.2019 10:41:20.208 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.208 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.208 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.208 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.208 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.210 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:20.210 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.211 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.211 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.211 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.211 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.212 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.212 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:20.213 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.213 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.213 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.213 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.214 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.214 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.215 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.215 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schema-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.215 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.215 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.216 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 83f0b778-3349-1039-9ac4-7bd1d4121c63 05.07.2019 10:41:20.216 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('83f0b778-3349-1039-9ac4-7bd1d4121c63',)' 05.07.2019 10:41:20.226 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.228 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.228 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.230 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.230 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.231 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dns,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:20.231 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.232 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=templates,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:20.232 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.233 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:20.233 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.234 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=w2k12,dc=test 05.07.2019 10:41:20.234 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Managed Service Accounts,dc=w2k12,dc=test 05.07.2019 10:41:20.235 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=w2k12,dc=test 05.07.2019 10:41:20.235 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:20.236 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.236 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=w2k12,dc=test 05.07.2019 10:41:20.237 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.237 LDAP (INFO ): sync_from_ucs: sync object: cn=Managed Service Accounts,DC=w2k12,DC=test 05.07.2019 10:41:20.237 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Managed Service Accounts,DC=w2k12,DC=test 05.07.2019 10:41:20.238 LDAP (INFO ): get_object: got object: CN=Managed Service Accounts,DC=w2k12,DC=test 05.07.2019 10:41:20.238 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.239 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('518f9b7d-9cd0-4484-a85b-691bd6b7aec3',)' 05.07.2019 10:41:20.239 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.239 LDAP (INFO ): sync_from_ucs: modify object: cn=Managed Service Accounts,DC=w2k12,DC=test 05.07.2019 10:41:20.239 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.240 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082033.645944Z#000000#000#000000'], u'description': [u'Default container for managed service accounts'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'80f1b036-3349-1039-9a48-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082033Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082033Z'], u'entryDN': [u'cn=Managed Service Accounts,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Managed Service Accounts']} 05.07.2019 10:41:20.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.241 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.241 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.241 LDAP (INFO ): sync_from_ucs: new_values: set([u'Default container for managed service accounts']) 05.07.2019 10:41:20.241 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Default container for managed service accounts']) 05.07.2019 10:41:20.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.244 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.244 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.244 LDAP (INFO ): sync_from_ucs: new_values: set([u'Managed Service Accounts']) 05.07.2019 10:41:20.244 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Managed Service Accounts']) 05.07.2019 10:41:20.245 LDAP (ALL ): nothing to modify: cn=Managed Service Accounts,DC=w2k12,DC=test 05.07.2019 10:41:20.245 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 80f1b036-3349-1039-9a48-7bd1d4121c63 05.07.2019 10:41:20.245 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('80f1b036-3349-1039-9a48-7bd1d4121c63',)' 05.07.2019 10:41:20.255 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.257 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.258 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.259 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.259 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.260 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.260 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.261 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.261 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DC Slave Hosts)) 05.07.2019 10:41:20.262 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.262 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.262 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.262 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.263 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.264 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.265 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.265 LDAP (INFO ): sync_from_ucs: sync object: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.265 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.266 LDAP (INFO ): sync_from_ucs: add object: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.266 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45 05.07.2019 10:41:20.266 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 10:41:20.279 LDAP (INFO ): groupType: -2147483646 05.07.2019 10:41:20.280 LDAP (INFO ): to add: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.280 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'group']), ('groupType', [u'-2147483646']), ('sAMAccountName', [u'DC Slave Hosts'])] 05.07.2019 10:41:20.291 LDAP (INFO ): group_members_cache_con[cn=dc slave hosts,cn=groups,dc=w2k12,dc=test]: [] 05.07.2019 10:41:20.291 LDAP (INFO ): and modify: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.292 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.292 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:20.292 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.293 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.293 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.293 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.294 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.294 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.294 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Slave Hosts 05.07.2019 10:41:20.295 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.295 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.295 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.296 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.296 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.297 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.297 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.298 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.298 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.299 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.299 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.299 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:20.300 LDAP (INFO ): Did not find cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:20.300 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.301 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.301 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.301 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.301 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.302 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DC Backup Hosts)) 05.07.2019 10:41:20.302 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.303 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.303 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.303 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.303 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.304 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:20.305 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:20.305 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.306 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.306 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.306 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.307 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:20.307 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.308 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.308 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.308 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.309 LDAP (INFO ): Did not find uid=join-slave,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:20.310 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:20.311 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.311 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.311 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.311 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.312 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:20.313 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.313 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.313 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.313 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.313 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.314 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:20.315 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:20.315 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 10:41:20.316 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:20.316 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:20.316 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:20.316 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.317 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.317 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.317 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:20.317 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.318 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.318 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.318 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.319 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.319 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Slave Hosts 05.07.2019 10:41:20.320 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.320 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.320 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.320 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.320 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.322 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:20.322 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.323 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.323 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.323 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.324 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.324 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.325 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:20.325 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.326 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.326 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.326 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=DC Slave Hosts,cn=groups,DC=w2k12,DC=test'])] 05.07.2019 10:41:20.333 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.333 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.334 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.334 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=authenticated users,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.334 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.334 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45 05.07.2019 10:41:20.335 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 10:41:20.346 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.348 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.348 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.349 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.350 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.350 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.350 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.351 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.351 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.351 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DnsUpdateProxy)) 05.07.2019 10:41:20.352 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.352 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.352 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.353 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.354 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.355 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.355 LDAP (INFO ): sync_from_ucs: sync object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.355 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.356 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.356 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.356 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:20.357 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.357 LDAP (INFO ): sync_from_ucs: modify object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.357 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.357 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']} 05.07.2019 10:41:20.358 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.358 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.358 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.358 LDAP (INFO ): sync_from_ucs: new_values: set([u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).']) 05.07.2019 10:41:20.358 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).']) 05.07.2019 10:41:20.358 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.359 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.359 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.359 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.359 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.360 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.360 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.360 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.360 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.360 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.361 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.361 LDAP (INFO ): sync_from_ucs: new_values: set([u'DnsUpdateProxy']) 05.07.2019 10:41:20.361 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DnsUpdateProxy']) 05.07.2019 10:41:20.361 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:20.361 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.363 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.363 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:20.363 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:20.363 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.364 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:20.364 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:20.364 LDAP (INFO ): to modify: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.364 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'])] 05.07.2019 10:41:20.370 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.370 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.371 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.371 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.372 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.372 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.372 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.372 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.372 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 05.07.2019 10:41:20.373 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.373 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.374 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.374 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.374 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.375 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.375 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:20.376 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:20.376 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.377 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.377 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.377 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:20.377 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:20.377 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:20.378 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1103) 05.07.2019 10:41:20.379 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:20.379 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:20.379 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:20.379 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.380 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.380 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.380 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.380 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.381 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.381 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.381 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.382 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.382 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.382 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 05.07.2019 10:41:20.383 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.383 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.383 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.383 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.384 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.385 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.385 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.385 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 880e7232-3349-1039-9c80-7bd1d4121c63 05.07.2019 10:41:20.385 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('880e7232-3349-1039-9c80-7bd1d4121c63',)' 05.07.2019 10:41:20.393 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.395 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.395 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.396 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.397 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.397 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.398 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.398 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.398 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.398 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme according to mapping-table 05.07.2019 10:41:20.399 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(|(samaccountname=Printer-Admins)(samaccountname=Druck-Operatoren))) 05.07.2019 10:41:20.400 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.400 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.400 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.400 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.401 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.402 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.403 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.403 LDAP (INFO ): sync_from_ucs: sync object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.403 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.404 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.404 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.405 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:20.405 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.405 LDAP (INFO ): sync_from_ucs: modify object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.405 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.405 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Printer-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:20.406 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.406 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.406 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.406 LDAP (INFO ): sync_from_ucs: new_values: set([u'Printer-Admins']) 05.07.2019 10:41:20.406 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Druck-Operatoren']) 05.07.2019 10:41:20.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.408 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.408 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.408 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.408 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.408 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.409 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.409 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.409 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members can administer domain printers']) 05.07.2019 10:41:20.409 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Drucker in der Dom\xe4ne verwalten.']) 05.07.2019 10:41:20.409 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:20.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.411 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.411 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:20.412 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:20.412 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.412 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:20.412 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:20.412 LDAP (INFO ): to modify: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.413 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'sAMAccountName', [u'Printer-Admins']), (2, 'description', [u'Members can administer domain printers'])] 05.07.2019 10:41:20.423 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.424 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Druck-Operatoren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], 'sAMAccountName': [u'Druck-Operatoren'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Printer-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.424 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.424 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.425 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.425 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.425 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.426 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme according to mapping-table 05.07.2019 10:41:20.426 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 05.07.2019 10:41:20.432 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.432 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.432 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.432 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.433 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.433 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.434 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:20.434 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:20.434 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.435 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.436 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.436 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:20.436 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:20.436 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:20.440 LDAP (INFO ): Search S4 with filter: (primaryGroupID=550) 05.07.2019 10:41:20.441 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:20.441 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:20.441 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:20.441 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.441 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.441 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.442 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Druck-Operatoren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], 'sAMAccountName': [u'Druck-Operatoren'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Printer-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.442 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.442 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.443 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.443 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.443 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme according to mapping-table 05.07.2019 10:41:20.448 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 05.07.2019 10:41:20.449 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.449 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.449 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.449 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.450 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.450 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.451 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.451 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45 05.07.2019 10:41:20.451 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45',)' 05.07.2019 10:41:20.464 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.465 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_DNS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.465 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_DNS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.465 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_DNS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.466 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_NTP,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.467 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_NTP,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.467 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_NTP,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.472 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_SSL,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.472 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_SSL,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.472 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_SSL,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.474 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.474 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.480 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.480 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.482 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.482 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.489 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.489 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.490 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printservers,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:20.490 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.491 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=boot,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:20.491 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.496 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldapschema,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:20.497 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.498 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=udm_module,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:20.498 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.499 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=udm_syntax,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:20.499 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.505 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.506 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.507 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.507 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.512 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.512 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.512 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.513 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.513 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=DC Backup Hosts)) 05.07.2019 10:41:20.514 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.514 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.514 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.515 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.515 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.516 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.517 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.517 LDAP (INFO ): sync_from_ucs: sync object: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.517 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.520 LDAP (INFO ): sync_from_ucs: add object: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.520 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45 05.07.2019 10:41:20.521 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45',)' 05.07.2019 10:41:20.528 LDAP (INFO ): groupType: -2147483646 05.07.2019 10:41:20.528 LDAP (INFO ): to add: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.528 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'group']), ('groupType', [u'-2147483646']), ('sAMAccountName', [u'DC Backup Hosts'])] 05.07.2019 10:41:20.623 LDAP (INFO ): group_members_cache_con[cn=dc backup hosts,cn=groups,dc=w2k12,dc=test]: [] 05.07.2019 10:41:20.623 LDAP (INFO ): and modify: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.624 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.624 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:20.624 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.625 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.626 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.626 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.626 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.627 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.627 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Backup Hosts 05.07.2019 10:41:20.633 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.633 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.633 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.633 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.634 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.634 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.635 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.638 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:20.639 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.639 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.641 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.641 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.641 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:20.641 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:20.643 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:20.643 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.644 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.644 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.645 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.645 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:20.646 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.646 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.646 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.647 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.647 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.648 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:20.648 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.649 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.649 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.650 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1607) 05.07.2019 10:41:20.651 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.651 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.651 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.651 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.651 LDAP (INFO ): group_members_sync_from_ucs: members result: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.652 LDAP (ALL ): group_members_sync_from_ucs: modlist: ['cn=administrator,cn=users,dc=w2k12,dc=test'] 05.07.2019 10:41:20.663 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.663 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.663 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 05.07.2019 10:41:20.664 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.664 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.665 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.665 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.665 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.665 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.666 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DC Backup Hosts 05.07.2019 10:41:20.666 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.667 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.667 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.667 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.667 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.669 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 05.07.2019 10:41:20.670 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.670 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=windows hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.671 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.671 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.671 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.672 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.673 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.673 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.673 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:20.674 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.675 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.675 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.675 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test'])] 05.07.2019 10:41:20.683 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.683 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.684 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.684 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.684 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.685 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.686 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.686 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.686 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:20.686 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.687 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:20.687 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.688 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=DC Backup Hosts,cn=groups,DC=w2k12,DC=test'])] 05.07.2019 10:41:20.695 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.695 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.696 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.696 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.696 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.696 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45 05.07.2019 10:41:20.697 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45',)' 05.07.2019 10:41:20.715 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.717 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.717 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.719 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.719 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.719 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.720 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.720 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.720 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.721 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Admins)) 05.07.2019 10:41:20.721 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.722 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.722 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.722 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.722 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.724 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.724 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.724 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.725 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.725 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.726 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.726 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:20.726 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.726 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.727 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.727 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:20.727 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.727 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.727 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.728 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nen-Admins']) 05.07.2019 10:41:20.728 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nen-Admins']) 05.07.2019 10:41:20.728 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.728 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:20.729 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.729 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.729 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.729 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.729 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.730 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.730 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.731 LDAP (INFO ): sync_from_ucs: new_values: set([u'Designated administrators of the domain']) 05.07.2019 10:41:20.731 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Administratoren der Dom\xe4ne']) 05.07.2019 10:41:20.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:20.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.732 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:20.732 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.732 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.732 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.733 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.733 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.733 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.733 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:20.733 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:20.734 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:20.734 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:20.734 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.734 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:20.734 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:20.734 LDAP (INFO ): to modify: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.735 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Designated administrators of the domain'])] 05.07.2019 10:41:20.741 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.741 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.741 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.742 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.743 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.743 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.743 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.743 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.743 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Admins 05.07.2019 10:41:20.744 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.744 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.745 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.745 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.745 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.746 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.746 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.746 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.747 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.747 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.748 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.748 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.749 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:20.749 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:20.749 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.749 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.750 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.750 LDAP (INFO ): Search S4 with filter: (primaryGroupID=512) 05.07.2019 10:41:20.751 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:20.752 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:20.752 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:20.752 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.752 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.752 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.753 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.753 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.753 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.754 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.754 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.754 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.755 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.755 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Admins 05.07.2019 10:41:20.756 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.756 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.756 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.756 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.756 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.758 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:20.759 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.759 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.759 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.760 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.760 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.760 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.760 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:20.761 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.762 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.762 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.762 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.762 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.763 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.763 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.764 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:20.764 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.765 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.765 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.765 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.766 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.766 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.766 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.767 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Administratoren)) 05.07.2019 10:41:20.767 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.768 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.768 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.768 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.768 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.769 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.769 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.770 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.770 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.770 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.770 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45 05.07.2019 10:41:20.771 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45',)' 05.07.2019 10:41:20.816 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.819 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.819 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.821 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.821 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.822 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.822 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.823 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.823 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.823 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Gäste)) 05.07.2019 10:41:20.824 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.825 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.825 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.825 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.826 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.828 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.828 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.828 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.829 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.830 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.830 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.830 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:20.831 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.831 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.831 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.831 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain guests'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5002'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberUid': [u'Gast'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:20.832 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.832 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.832 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.833 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nen-G\xe4ste']) 05.07.2019 10:41:20.833 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nen-G\xe4ste']) 05.07.2019 10:41:20.833 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.833 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:20.834 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.834 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.834 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.834 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.835 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.835 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.835 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.836 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:20.836 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:20.836 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.836 LDAP (INFO ): sync_from_ucs: new_values: set([u'All domain guests']) 05.07.2019 10:41:20.837 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Alle G\xe4ste dieser Dom\xe4ne']) 05.07.2019 10:41:20.837 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:20.837 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.837 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:20.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.839 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.839 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.839 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.839 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.840 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:20.840 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:20.840 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:20.840 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.841 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:20.841 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:20.841 LDAP (INFO ): to modify: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.841 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'All domain guests'])] 05.07.2019 10:41:20.848 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.849 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain guests'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'createTimestamp': [u'20180327110043Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain guests'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5002'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberUid': [u'Gast'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.849 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.850 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.850 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.851 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.851 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.851 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.851 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Gäste 05.07.2019 10:41:20.853 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.853 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.853 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.853 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.854 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.854 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:20.854 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.855 LDAP (INFO ): ucs_members: set(['uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.856 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.856 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:20.857 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.857 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.858 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:20.858 LDAP (INFO ): Found uid=Gast,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:20.858 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=gast,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.858 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.859 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:20.859 LDAP (INFO ): Search S4 with filter: (primaryGroupID=514) 05.07.2019 10:41:20.861 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:20.861 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:20.861 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:20.861 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:20.861 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.862 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.862 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain guests'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'createTimestamp': [u'20180327110043Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain guests'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5002'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberUid': [u'Gast'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:20.862 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:20.863 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.864 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.864 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:20.864 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Gäste 05.07.2019 10:41:20.865 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.865 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.866 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.866 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.866 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.867 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:20.868 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.868 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.869 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.870 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.870 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.870 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.870 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Gäste)) 05.07.2019 10:41:20.871 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.871 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.871 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.872 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.872 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.873 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:20.873 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.873 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-gäste,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.874 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-gäste,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:20.874 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.874 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6abb832-c5f9-1037-8fbb-7fa71c4f0e45 05.07.2019 10:41:20.874 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6abb832-c5f9-1037-8fbb-7fa71c4f0e45',)' 05.07.2019 10:41:20.891 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.892 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_LOAD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.893 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_LOAD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.893 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_LOAD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.894 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_NMBD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.894 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_NMBD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.894 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_NMBD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.895 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_NSCD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.896 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_NSCD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.896 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_NSCD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.897 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_PING,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.897 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_PING,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.898 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_PING,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.899 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_SMBD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.899 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_SMBD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.899 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_SMBD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.900 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_SWAP,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.900 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_SWAP,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.901 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_SWAP,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:20.903 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:20.903 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.903 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=scope,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:20.904 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:20.905 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.905 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.906 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.906 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:20.906 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.907 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.907 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.907 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:20.908 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=memberserver,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:20.909 LDAP (INFO ): sync_from_ucs: add object: cn=memberserver,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:20.909 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d69e6f1a-c5f9-1037-8f8a-7fa71c4f0e45 05.07.2019 10:41:20.909 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d69e6f1a-c5f9-1037-8f8a-7fa71c4f0e45',)' 05.07.2019 10:41:20.914 LDAP (INFO ): to add: cn=memberserver,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:20.915 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'memberserver'])] 05.07.2019 10:41:20.922 LDAP (INFO ): and modify: cn=memberserver,cn=computers,DC=w2k12,DC=test 05.07.2019 10:41:20.922 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d69e6f1a-c5f9-1037-8f8a-7fa71c4f0e45 05.07.2019 10:41:20.923 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d69e6f1a-c5f9-1037-8f8a-7fa71c4f0e45',)' 05.07.2019 10:41:20.941 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.943 LDAP (INFO ): _ignore_object: Do not ignore cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.944 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.944 LDAP (INFO ): _ignore_object: Do not ignore cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.945 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:20.945 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.946 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.946 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.946 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.947 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=computer)(samaccountname=master$)(cn=master)) 05.07.2019 10:41:20.948 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.948 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.948 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.948 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.950 LDAP (INFO ): _ignore_object: Do not ignore cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.950 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.950 LDAP (INFO ): sync_from_ucs: sync object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.950 LDAP (PROCESS): sync from ucs: [ dc] [ add] CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.952 LDAP (INFO ): get_object: got object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.952 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:20.953 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:20.953 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:20.953 LDAP (INFO ): sync_from_ucs: modify object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.953 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:20.953 LDAP (INFO ): sync_from_ucs: new_object: {u'univentionComputerPortal': [u'cn=domain,cn=portal,cn=univention,dc=w2k12,dc=test'], u'cn': [u'master'], u'krb5PrincipalName': [u'host/master.w2k12.test@W2K12.TEST'], u'univentionOperatingSystemVersion': [u'4.4-0'], u'objectClass': [u'krb5KDCEntry', u'univentionNagiosHostClass', u'top', u'univentionHost', u'univentionDomainController', u'univentionObject', u'sambaSamAccount', u'person', u'shadowAccount', u'posixAccount', u'krb5Principal', u'univentionPortalComputer'], u'uidNumber': [u'2001'], u'sambaAcctFlags': [u'[S ]'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'entryUUID': [u'e63c6760-c5f9-1037-9477-39a9250e7a49'], u'entryCSN': [u'20190705083243.929214Z#000000#000#000000'], u'structuralObjectClass': [u'person'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'uid': [u'master$'], u'hasSubordinates': [u'FALSE'], u'associatedDomain': [u'w2k12.test'], 'userPassword': ['{crypt}$6$ksIFvnSRZ9qb5iNj$EW1.TmQFjtZn5pkUdoqc2Ti7W4qLRXUB.0s9sStqXXBYolRBflsUcyPrOEwGN/dQCWJbiH0.0/94r8faxm4/30'], u'univentionServerRole': [u'master'], u'univentionService': [u'LDAP', u'NFS', u'DNS', u'univention-saml', u'Univention Management Console', u'Samba 4', u'S4 Connector'], 'krb5Key': ['0I\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10/\x83&h\xb0\xd7\x1e=W\xef\xe1\xe4A\xd6i\xe2\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0Y\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 y\x97\x14\xe1<\x87\xde:\xd8\x85D\x91\xda\xd0X\x95"\x0b\x9d\xba\x9d\xf3L\n\x86R\xdfI\xe8\xb7jt\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0I\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x83\x19d\x89J\xf9\x97\xd2\xa0f\xc2\x85\xd0l+\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0Q\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18@JT\xd9\xc2|%\x0e\x07v\xbc\xd3\x89\x8a[\x1fQ2\xcb\xf1F\x8c\xe6\x8c\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'univentionNagiosEnabled': [u'1'], u'aRecord': [u'10.200.7.80'], u'loginShell': [u'/bin/sh'], u'univentionObjectType': [u'computers/domaincontroller_master'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314607'], 'sambaNTPassword': ['2F832668B0D71E3D57EFE1E441D669E2'], u'modifyTimestamp': [u'20190705083243Z'], u'displayName': [u'master'], u'memberOf': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'univentionOperatingSystem': [u'Univention Corporate Server'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1107'], u'createTimestamp': [u'20180327110109Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'master'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:20.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionComputerPortal 05.07.2019 10:41:20.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:20.954 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:20.954 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.955 LDAP (INFO ): sync_from_ucs: new_values: set([u'master']) 05.07.2019 10:41:20.955 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'MASTER']) 05.07.2019 10:41:20.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:20.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionOperatingSystemVersion 05.07.2019 10:41:20.955 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: operatingSystemVersion 05.07.2019 10:41:20.956 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.956 LDAP (INFO ): sync_from_ucs: new_values: set([u'4.4-0']) 05.07.2019 10:41:20.956 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'3.0']) 05.07.2019 10:41:20.956 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:20.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:20.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:20.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:20.957 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:20.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:20.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:20.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:20.958 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:20.958 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:20.959 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.959 LDAP (INFO ): sync_from_ucs: new_values: set([u'master$']) 05.07.2019 10:41:20.959 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'MASTER$']) 05.07.2019 10:41:20.959 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:20.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:20.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:20.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionService 05.07.2019 10:41:20.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:20.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:20.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionNagiosEnabled 05.07.2019 10:41:20.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:20.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionOperatingSystem 05.07.2019 10:41:20.961 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: operatingSystem 05.07.2019 10:41:20.962 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:20.962 LDAP (INFO ): sync_from_ucs: new_values: set([u'Univention Corporate Server']) 05.07.2019 10:41:20.962 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Univention Corporate Server']) 05.07.2019 10:41:20.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: aRecord 05.07.2019 10:41:20.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:20.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:20.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:20.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:20.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:20.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:20.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:20.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:20.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:20.964 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:20.965 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:20.965 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: associatedDomain 05.07.2019 10:41:20.965 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionServerRole 05.07.2019 10:41:20.965 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:20.966 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:20.966 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:20.966 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:20.966 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:20.967 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:20.967 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:20.967 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:20.967 LDAP (INFO ): to modify: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.967 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'operatingSystemVersion', [u'4.4-0'])] 05.07.2019 10:41:20.974 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:20.974 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:20.974 LDAP (INFO ): Object DN=CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.974 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:20.975 LDAP (INFO ): _dn_type con 05.07.2019 10:41:20.976 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.977 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.977 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:20.977 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:master$ 05.07.2019 10:41:20.978 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:20.978 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.978 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:20.978 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.980 LDAP (INFO ): UCS DN = cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:20.981 LDAP (INFO ): password_sync_ucs_to_s4: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test is a S4 server, skip password sync 05.07.2019 10:41:20.981 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:20.981 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: e63c6760-c5f9-1037-9477-39a9250e7a49 05.07.2019 10:41:20.981 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('e63c6760-c5f9-1037-9477-39a9250e7a49',)' 05.07.2019 10:41:20.988 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:20.990 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.991 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.992 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.992 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:20.993 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:20.993 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.994 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:20.994 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:20.994 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänencomputer)) 05.07.2019 10:41:20.995 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.995 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:20.995 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.996 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.996 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:20.998 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:20.998 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:20.998 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.998 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.999 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:20.999 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.000 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:21.000 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.000 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.000 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.001 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:21.001 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.001 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.001 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.001 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nencomputer']) 05.07.2019 10:41:21.002 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nencomputer']) 05.07.2019 10:41:21.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.004 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.004 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.004 LDAP (INFO ): sync_from_ucs: new_values: set([u'All workstations and servers joined to the domain']) 05.07.2019 10:41:21.005 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Alle Arbeitsstationen und Computer der Dom\xe4ne']) 05.07.2019 10:41:21.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.006 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.006 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.007 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.007 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.007 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:21.008 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:21.008 LDAP (INFO ): to modify: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.008 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'All workstations and servers joined to the domain'])] 05.07.2019 10:41:21.013 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.014 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'sAMAccountName': [u'Dom\xe4nencomputer'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.014 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.014 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.015 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.015 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.015 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.016 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.016 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencomputer 05.07.2019 10:41:21.017 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.017 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.017 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.017 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.018 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.018 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.018 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.019 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.019 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.019 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.020 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.020 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.021 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.021 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.021 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.022 LDAP (INFO ): Search S4 with filter: (primaryGroupID=515) 05.07.2019 10:41:21.022 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.023 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.023 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.023 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.023 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.023 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.024 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'sAMAccountName': [u'Dom\xe4nencomputer'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.024 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.024 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.025 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.025 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.025 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.026 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.026 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencomputer 05.07.2019 10:41:21.027 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.027 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.027 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.027 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.027 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.028 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.029 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.029 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8135e59e-3349-1039-9a54-7bd1d4121c63 05.07.2019 10:41:21.029 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8135e59e-3349-1039-9a54-7bd1d4121c63',)' 05.07.2019 10:41:21.038 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.039 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_NSCD2,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.039 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_NSCD2,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.040 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_NSCD2,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.041 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_SMTP2,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.041 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_SMTP2,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.041 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_SMTP2,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.042 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=SOM,cn=WMIPolicy,cn=System,dc=w2k12,dc=test] 05.07.2019 10:41:21.042 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.044 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.045 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.046 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.046 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.047 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.047 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.047 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.048 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.048 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Administratoren)) 05.07.2019 10:41:21.049 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.049 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.049 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.049 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.050 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.051 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.052 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.052 LDAP (INFO ): sync_from_ucs: sync object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.052 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.053 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.053 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.053 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:21.054 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.054 LDAP (INFO ): sync_from_ucs: modify object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.054 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.054 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'gidNumber': [u'5052'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.055 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.055 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.055 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.055 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administratoren']) 05.07.2019 10:41:21.055 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Administratoren']) 05.07.2019 10:41:21.056 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.056 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:21.056 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.056 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.057 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.057 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.057 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.057 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.058 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.058 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.058 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.058 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.058 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administrators have complete and unrestricted access to the computer/domain']) 05.07.2019 10:41:21.059 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Administratoren haben uneingeschr\xe4nkten Vollzugriff auf den Computer bzw. die Dom\xe4ne.']) 05.07.2019 10:41:21.059 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.059 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.059 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.059 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.060 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.060 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.060 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.060 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.061 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.061 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:21.061 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.061 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.061 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.062 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.062 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.062 LDAP (INFO ): to modify: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.062 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Administrators have complete and unrestricted access to the computer/domain'])] 05.07.2019 10:41:21.069 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.069 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administratoren'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5052'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'gidNumber': [u'5052'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.069 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.070 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.070 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.070 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.071 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.071 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.071 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administratoren 05.07.2019 10:41:21.072 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.072 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.072 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.072 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.073 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.073 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.073 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.074 LDAP (INFO ): ucs_members: set(['cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:21.075 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:21.075 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.076 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.076 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.076 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:21.077 LDAP (INFO ): Did not find cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:21.077 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.078 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.079 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.079 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.079 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.079 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Admins)) 05.07.2019 10:41:21.080 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.080 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.081 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.081 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.081 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.082 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.082 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.082 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:21.083 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.083 LDAP (INFO ): Did not find cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:21.084 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.084 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.085 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.085 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.085 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.085 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Organisations-Admins)) 05.07.2019 10:41:21.086 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.086 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.087 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.087 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.087 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.088 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.088 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.088 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.088 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.089 LDAP (INFO ): Search S4 with filter: (primaryGroupID=544) 05.07.2019 10:41:21.090 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.090 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.090 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:21.091 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:21.091 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:21.091 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:21.091 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:21.091 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:21.091 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.092 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.092 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.092 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.092 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administratoren'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5052'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'gidNumber': [u'5052'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.093 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.093 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.094 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.094 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.094 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.095 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.095 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administratoren 05.07.2019 10:41:21.095 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.096 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.096 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.096 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.096 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.098 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.098 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.098 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 851af82a-3349-1039-9b31-7bd1d4121c63 05.07.2019 10:41:21.098 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('851af82a-3349-1039-9b31-7bd1d4121c63',)' 05.07.2019 10:41:21.108 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.111 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.111 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.113 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.113 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.115 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.115 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.118 LDAP (INFO ): _ignore_object: Do not ignore sambaDomainName=W2K12,cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:21.118 LDAP (INFO ): __sync_file_from_ucs: object was added: sambaDomainName=W2K12,cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:21.119 LDAP (INFO ): _ignore_object: Do not ignore sambaDomainName=W2K12,cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:21.119 LDAP (INFO ): _object_mapping: map with key container_dc and type ucs 05.07.2019 10:41:21.119 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.120 LDAP (INFO ): _ignore_object: Do not ignore sambaDomainName=W2K12,cn=samba,dc=w2k12,dc=test 05.07.2019 10:41:21.120 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.121 LDAP (INFO ): sync_from_ucs: sync object: sambaDomainName=W2K12,cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:21.121 LDAP (PROCESS): sync from ucs: [ container_dc] [ add] sambaDomainName=W2K12,cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:21.122 LDAP (INFO ): sync_from_ucs: add object: sambaDomainName=W2K12,cn=samba,DC=w2k12,DC=test 05.07.2019 10:41:21.122 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d698ac60-c5f9-1037-8f6d-7fa71c4f0e45 05.07.2019 10:41:21.123 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d698ac60-c5f9-1037-8f6d-7fa71c4f0e45',)' 05.07.2019 10:41:21.128 LDAP (INFO ): dc ucs2con: Object (sambaDomainName=W2K12,cn=samba,DC=w2k12,DC=test): {'dn': u'sambaDomainName=W2K12,cn=samba,DC=w2k12,DC=test', 'attributes': {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083230.405137Z#000000#000#000000'], u'entryDN': [u'sambaDomainName=W2K12,cn=samba,dc=w2k12,dc=test'], u'sambaDomainName': [u'W2K12'], u'univentionObjectType': [u'settings/sambadomain'], u'entryUUID': [u'd698ac60-c5f9-1037-8f6d-7fa71c4f0e45'], u'sambaMinPwdLength': [u'8'], u'sambaNextUserRid': [u'1000'], u'sambaPwdHistoryLength': [u'0'], u'objectClass': [u'sambaDomain', u'univentionObject'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'structuralObjectClass': [u'sambaDomain'], u'subschemaSubentry': [u'cn=Subschema'], u'univentionSamba4pwdProperties': [u'1'], u'sambaNextGroupRid': [u'1000'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083230Z']}, 'modtype': 'add'} 05.07.2019 10:41:21.132 LDAP (INFO ): dc ucs2con: S4 object: DC=w2k12,DC=test 05.07.2019 10:41:21.132 LDAP (INFO ): dc ucs2con: S4 object: {'minPwdLength': ['7'], 'isCriticalSystemObject': ['TRUE'], 'masteredBy': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'msDS-AllUsersTrustQuota': ['1000'], 'fSMORoleOwner': ['CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'domain', 'domainDNS'], 'rIDManagerReference': ['CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'auditingPolicy': ['\x00\x01'], 'msDS-PerUserTrustQuota': ['1'], 'instanceType': ['5'], 'modifiedCountAtLastProm': ['0'], 'maxPwdAge': ['-36288000000000'], 'gPLink': ['[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': ['-9223372036854775808'], 'lockoutDuration': ['-18000000000'], 'wellKnownObjects': ['B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', 'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', 'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', 'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', 'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', 'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', 'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', 'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', 'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', 'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', 'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'objectSid': ['\x01\x04\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e'], 'whenCreated': ['20121025081837.0Z'], 'uSNCreated': ['3510'], 'msDs-masteredBy': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': ['-18000000000'], 'ms-DS-MachineAccountQuota': ['10'], 'distinguishedName': ['DC=w2k12,DC=test'], 'pwdProperties': ['1'], 'minPwdAge': ['-864000000000'], 'dSASignature': ['\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': ['CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'msDS-Behavior-Version': ['4'], 'objectGUID': ['\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'dc': ['w2k12'], 'whenChanged': ['20190705084118.0Z'], 'nextRid': ['1001'], 'lockoutThreshold': ['0'], 'nTMixedDomain': ['0'], 'pwdHistoryLength': ['24'], 'repsFrom': ['\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x00\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': ['\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8f\x00\x01\x00\x00\x00\x00\x00b\x9d/\x13\x03\x00\x00\x00'], 'name': ['w2k12'], 'uASCompat': ['1'], 'msDS-PerUserTrustTombstonesQuota': ['10'], 'creationTime': ['132067881457248995'], 'msDS-IsDomainFor': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'systemFlags': ['-1946157056'], 'uSNChanged': ['4001'], 'otherWellKnownObjects': ['B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']} 05.07.2019 10:41:21.133 LDAP (INFO ): dc ucs2con: ucs_time (sambaMaxPwdAge): 0 05.07.2019 10:41:21.133 LDAP (INFO ): dc ucs2con: s4-time (maxPwdAge): 3628800 05.07.2019 10:41:21.133 LDAP (INFO ): dc ucs2con: ucs_time (sambaMinPwdAge): 0 05.07.2019 10:41:21.133 LDAP (INFO ): dc ucs2con: s4-time (minPwdAge): 86400 05.07.2019 10:41:21.133 LDAP (INFO ): dc ucs2con: ucs_time (sambaLockoutDuration): 0 05.07.2019 10:41:21.134 LDAP (INFO ): dc ucs2con: s4-time (lockoutDuration): 1800 05.07.2019 10:41:21.134 LDAP (INFO ): dc ucs2con: S4 object modlist: [(2, 'maxPwdAge', ['0']), (2, 'minPwdAge', ['0']), (2, 'lockoutDuration', ['0']), (2, 'pwdHistoryLength', [u'0']), (2, 'minPwdLength', [u'8']), (2, 'pwdProperties', [u'1'])] 05.07.2019 10:41:21.144 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d698ac60-c5f9-1037-8f6d-7fa71c4f0e45 05.07.2019 10:41:21.144 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d698ac60-c5f9-1037-8f6d-7fa71c4f0e45',)' 05.07.2019 10:41:21.156 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.159 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.159 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.160 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.161 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.161 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.162 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.162 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.162 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.162 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:21.163 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.163 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.164 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.164 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.164 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.166 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.166 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.166 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.167 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.168 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.168 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.168 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:21.169 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.169 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.169 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.169 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:21.169 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.170 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.170 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.170 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nen-Benutzer']) 05.07.2019 10:41:21.170 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nen-Benutzer']) 05.07.2019 10:41:21.171 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.171 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:21.171 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.171 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.171 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.172 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.172 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.172 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.172 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.173 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.173 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.173 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.173 LDAP (INFO ): sync_from_ucs: new_values: set([u'All domain users']) 05.07.2019 10:41:21.173 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Alle Benutzer dieser Dom\xe4ne']) 05.07.2019 10:41:21.174 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.174 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.174 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.174 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:21.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.175 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.175 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:21.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:21.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.177 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.177 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.177 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:21.177 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:21.178 LDAP (INFO ): to modify: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.178 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'All domain users'])] 05.07.2019 10:41:21.184 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.184 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.184 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.185 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.186 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.186 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.186 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.186 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.187 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Benutzer 05.07.2019 10:41:21.187 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.188 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.188 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.188 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.189 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.189 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.190 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.191 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.191 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.192 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.192 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.192 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:21.193 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:21.193 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.193 LDAP (INFO ): Did not find uid=krbtgt,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:21.194 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.194 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.195 LDAP (INFO ): Search S4 with filter: (primaryGroupID=513) 05.07.2019 10:41:21.198 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.198 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.199 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:21.199 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:21.199 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.199 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.200 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.200 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.200 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.200 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.201 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.201 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.202 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.202 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.202 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.202 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Benutzer 05.07.2019 10:41:21.203 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.203 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.203 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.204 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.204 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.205 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:21.206 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.206 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.207 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.207 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.208 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.208 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.209 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:21.209 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.210 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.210 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.210 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-benutzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.211 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.211 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.211 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45 05.07.2019 10:41:21.211 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45',)' 05.07.2019 10:41:21.223 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.224 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=master.w2k12.test,cn=shares,dc=w2k12,dc=test] 05.07.2019 10:41:21.224 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.225 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=config-registry,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.225 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.226 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=netbios,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.226 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.227 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=routing,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.227 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.229 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.229 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.230 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.231 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.231 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.231 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.232 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.232 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.232 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänencontroller)) 05.07.2019 10:41:21.233 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.234 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.234 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.234 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.234 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.236 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.236 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.236 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.237 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.237 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.238 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.238 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:21.238 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.239 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.239 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.239 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain controllers in the domain'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5042'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:21.239 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.239 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.240 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.240 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nencontroller']) 05.07.2019 10:41:21.240 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nencontroller']) 05.07.2019 10:41:21.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:21.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.242 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.243 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.243 LDAP (INFO ): sync_from_ucs: new_values: set([u'All domain controllers in the domain']) 05.07.2019 10:41:21.243 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Alle Dom\xe4nencontroller der Dom\xe4ne']) 05.07.2019 10:41:21.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.243 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.244 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.244 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:21.244 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.244 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.245 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.245 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.245 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.245 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.245 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:21.246 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.246 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.246 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.246 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:21.246 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:21.247 LDAP (INFO ): to modify: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.247 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'All domain controllers in the domain'])] 05.07.2019 10:41:21.253 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.254 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5042'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'createTimestamp': [u'20190705082034Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain controllers in the domain'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5042'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.254 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.254 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.255 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.255 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.256 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 05.07.2019 10:41:21.257 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.257 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.257 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.257 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.258 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.258 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.258 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.259 LDAP (INFO ): ucs_members: set(['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:21.260 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:21.260 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.261 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.261 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.261 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.261 LDAP (INFO ): Did not find cn=master,cn=dc,cn=computers,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:21.263 LDAP (INFO ): _object_mapping: map with key and type ucs 05.07.2019 10:41:21.263 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.264 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=master,cn=dc,cn=computers,dc=w2k12,dc=test to UCS group member cache, value: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:21.264 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=master,cn=dc,cn=computers,dc=w2k12,dc=test to UCS group member cache of cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.264 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=master,ou=domain controllers,dc=w2k12,dc=test']) 05.07.2019 10:41:21.265 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=master,ou=domain controllers,dc=w2k12,dc=test']) 05.07.2019 10:41:21.265 LDAP (INFO ): Search S4 with filter: (primaryGroupID=516) 05.07.2019 10:41:21.267 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.267 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.267 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.268 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.268 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.268 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.268 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5042'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'createTimestamp': [u'20190705082034Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain controllers in the domain'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5042'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.269 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.269 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.270 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.270 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.270 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.270 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.270 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 05.07.2019 10:41:21.271 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.271 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.271 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.272 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.272 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.273 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:21.274 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.274 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.274 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.275 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.275 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.275 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:21.276 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.277 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.277 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.277 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.277 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.278 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.278 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.279 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänencontroller,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:21.279 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.279 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.279 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8162b36c-3349-1039-9a63-7bd1d4121c63 05.07.2019 10:41:21.279 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8162b36c-3349-1039-9a63-7bd1d4121c63',)' 05.07.2019 10:41:21.290 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.291 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_WINBIND,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.292 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_WINBIND,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.292 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_WINBIND,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.294 LDAP (INFO ): _ignore_object: Do not ignore cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.294 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.295 LDAP (INFO ): _ignore_object: Do not ignore cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.295 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.296 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.297 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.297 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.297 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Konten-Operatoren)) 05.07.2019 10:41:21.298 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.298 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.298 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.298 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.300 LDAP (INFO ): _ignore_object: Do not ignore cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.301 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.301 LDAP (INFO ): sync_from_ucs: sync object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.301 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.302 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.302 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.302 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:21.303 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.303 LDAP (INFO ): sync_from_ucs: modify object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.303 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.303 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.304 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.304 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.304 LDAP (INFO ): sync_from_ucs: new_values: set([u'Konten-Operatoren']) 05.07.2019 10:41:21.304 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Konten-Operatoren']) 05.07.2019 10:41:21.304 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.306 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.307 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.307 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members can administer domain user and group accounts']) 05.07.2019 10:41:21.307 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Dom\xe4nenbenutzer und -gruppen verwalten.']) 05.07.2019 10:41:21.307 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.307 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.309 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.309 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.309 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.310 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.310 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.310 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.310 LDAP (INFO ): to modify: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.310 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members can administer domain user and group accounts'])] 05.07.2019 10:41:21.316 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.317 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], 'sAMAccountName': [u'Konten-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.317 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.317 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.318 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.318 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.318 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.319 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Konten-Operatoren 05.07.2019 10:41:21.319 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.320 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.320 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.320 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.320 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.321 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.321 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.322 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.322 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.322 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.323 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.323 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.323 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.324 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.324 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.324 LDAP (INFO ): Search S4 with filter: (primaryGroupID=548) 05.07.2019 10:41:21.325 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.325 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.325 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.326 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.326 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.326 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.326 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], 'sAMAccountName': [u'Konten-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.326 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.327 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.327 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.328 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.328 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.328 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.328 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Konten-Operatoren 05.07.2019 10:41:21.329 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.329 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.329 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.330 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.331 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.331 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.331 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 859a1e16-3349-1039-9b61-7bd1d4121c63 05.07.2019 10:41:21.331 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('859a1e16-3349-1039-9b61-7bd1d4121c63',)' 05.07.2019 10:41:21.339 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.341 LDAP (INFO ): _ignore_object: Do not ignore cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.342 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.343 LDAP (INFO ): _ignore_object: Do not ignore cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.343 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.343 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.344 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.344 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.344 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.345 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Server-Operatoren)) 05.07.2019 10:41:21.345 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.346 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.346 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.346 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.346 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.348 LDAP (INFO ): _ignore_object: Do not ignore cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.348 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.348 LDAP (INFO ): sync_from_ucs: sync object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.349 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.349 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.350 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.350 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:21.350 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.350 LDAP (INFO ): sync_from_ucs: modify object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.351 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.351 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.351 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.351 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.352 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.352 LDAP (INFO ): sync_from_ucs: new_values: set([u'Server-Operatoren']) 05.07.2019 10:41:21.352 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Server-Operatoren']) 05.07.2019 10:41:21.352 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.352 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.353 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.353 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.353 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.353 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.354 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.354 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.355 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members can administer domain servers']) 05.07.2019 10:41:21.355 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Dom\xe4nenserver verwalten.']) 05.07.2019 10:41:21.355 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.355 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.355 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.356 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.356 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.356 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.356 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.357 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.357 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.357 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.357 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.357 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.358 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.358 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.358 LDAP (INFO ): to modify: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.358 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members can administer domain servers'])] 05.07.2019 10:41:21.369 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.369 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], 'sAMAccountName': [u'Server-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.369 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.370 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.370 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.371 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.371 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.371 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.371 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Server-Operatoren 05.07.2019 10:41:21.372 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.372 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.372 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.373 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.373 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.373 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.374 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.374 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.375 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.375 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.376 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.376 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.376 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.376 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.376 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.377 LDAP (INFO ): Search S4 with filter: (primaryGroupID=549) 05.07.2019 10:41:21.378 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.378 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.378 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.378 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.379 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.379 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.379 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], 'sAMAccountName': [u'Server-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.379 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.380 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.380 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.381 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.381 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.381 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Server-Operatoren 05.07.2019 10:41:21.382 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.382 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.382 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.383 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.383 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.384 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.384 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.384 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 85c129ca-3349-1039-9b70-7bd1d4121c63 05.07.2019 10:41:21.385 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('85c129ca-3349-1039-9b70-7bd1d4121c63',)' 05.07.2019 10:41:21.394 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.396 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.396 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.397 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=admin-settings,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.397 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.399 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.399 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.400 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.400 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.401 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.401 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.401 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.402 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.402 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=RAS- und IAS-Server)) 05.07.2019 10:41:21.403 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.403 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.403 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.404 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.404 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.405 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.406 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.406 LDAP (INFO ): sync_from_ucs: sync object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.406 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.407 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.407 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.407 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:21.408 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.408 LDAP (INFO ): sync_from_ucs: modify object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.408 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.408 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:21.409 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.409 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.409 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.409 LDAP (INFO ): sync_from_ucs: new_values: set([u'RAS- und IAS-Server']) 05.07.2019 10:41:21.409 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'RAS- und IAS-Server']) 05.07.2019 10:41:21.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.412 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.412 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.412 LDAP (INFO ): sync_from_ucs: new_values: set([u'Servers in this group can access remote access properties of users']) 05.07.2019 10:41:21.412 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.']) 05.07.2019 10:41:21.412 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.414 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.414 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.414 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.415 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.415 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:21.415 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:21.415 LDAP (INFO ): to modify: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.415 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Servers in this group can access remote access properties of users'])] 05.07.2019 10:41:21.422 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.422 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.422 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.423 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.423 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.424 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.424 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.424 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 05.07.2019 10:41:21.425 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.425 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.425 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.426 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.426 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.426 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.427 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.427 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.428 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.428 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.429 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.429 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.429 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.429 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.430 LDAP (INFO ): Search S4 with filter: (primaryGroupID=553) 05.07.2019 10:41:21.431 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.431 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.431 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.431 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.432 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.432 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.432 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.432 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.433 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.434 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.434 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.434 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.434 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 05.07.2019 10:41:21.435 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.435 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.436 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.436 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.436 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.437 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.438 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.438 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 849af9d6-3349-1039-9b03-7bd1d4121c63 05.07.2019 10:41:21.438 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('849af9d6-3349-1039-9b03-7bd1d4121c63',)' 05.07.2019 10:41:21.448 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.449 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_KPASSWDD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.449 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_KPASSWDD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.449 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_KPASSWDD,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.451 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.452 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.452 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dnsupdate,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.453 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.453 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=leasetime,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.454 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.455 LDAP (INFO ): _ignore_object: Do not ignore cn=local,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.455 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=local,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.455 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=local,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.456 LDAP (INFO ): _ignore_object: Do not ignore cn=DNS,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.456 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DNS,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.456 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=DNS,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.458 LDAP (INFO ): _ignore_object: Do not ignore cn=NFS,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.459 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=NFS,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.459 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=NFS,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.466 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.466 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.468 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.469 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.469 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.470 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.471 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.471 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Organisations-Admins)) 05.07.2019 10:41:21.472 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.473 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.473 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.473 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.473 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.476 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.476 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.476 LDAP (INFO ): sync_from_ucs: sync object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.477 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.478 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.478 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.479 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:21.479 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.479 LDAP (INFO ): sync_from_ucs: modify object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.480 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.480 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the enterprise'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5046'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']} 05.07.2019 10:41:21.480 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.481 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.481 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.481 LDAP (INFO ): sync_from_ucs: new_values: set([u'Organisations-Admins']) 05.07.2019 10:41:21.481 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Organisations-Admins']) 05.07.2019 10:41:21.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:21.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.484 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.484 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.484 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.485 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.485 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.485 LDAP (INFO ): sync_from_ucs: new_values: set([u'Designated administrators of the enterprise']) 05.07.2019 10:41:21.485 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Angegebene Administratoren der Organisation']) 05.07.2019 10:41:21.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:21.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.488 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.488 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.488 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.488 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:21.489 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.489 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.489 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.489 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483640']) 05.07.2019 10:41:21.490 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483640']) 05.07.2019 10:41:21.490 LDAP (INFO ): to modify: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.490 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Designated administrators of the enterprise'])] 05.07.2019 10:41:21.497 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.497 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Organisations-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the enterprise'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5046'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the enterprise'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5046'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.497 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.498 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.499 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.499 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.499 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.499 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.500 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 05.07.2019 10:41:21.501 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.501 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.501 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.502 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.503 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.503 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.504 LDAP (INFO ): ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.504 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.505 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.506 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.506 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.506 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:21.507 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:21.507 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.507 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.507 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.508 LDAP (INFO ): Search S4 with filter: (primaryGroupID=519) 05.07.2019 10:41:21.509 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.509 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:21.509 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:21.509 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:21.510 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.510 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.510 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.510 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.511 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Organisations-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the enterprise'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5046'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the enterprise'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5046'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.511 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.511 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.512 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.512 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.512 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.513 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.513 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 05.07.2019 10:41:21.514 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.514 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.514 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.514 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.514 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.516 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:21.517 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.517 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.517 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.518 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.518 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.518 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:21.519 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.520 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.520 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.520 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.521 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.521 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.522 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:21.522 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.523 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.523 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.523 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.524 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.525 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.525 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.525 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:21.525 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.526 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.527 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.527 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.527 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.527 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.528 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8418a0c6-3349-1039-9ad4-7bd1d4121c63 05.07.2019 10:41:21.528 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8418a0c6-3349-1039-9ad4-7bd1d4121c63',)' 05.07.2019 10:41:21.537 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.539 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_DISK_ROOT,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.539 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_DISK_ROOT,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.539 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_DISK_ROOT,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.540 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_LDAP_AUTH,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.541 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_LDAP_AUTH,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.541 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_LDAP_AUTH,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.543 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.543 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.545 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.545 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.546 LDAP (INFO ): _ignore_object: Do not ignore cn=app-release-update,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:21.546 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=app-release-update,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:21.546 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=app-release-update,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:21.547 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=statements,cn=dhcp,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.547 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.548 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.548 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.549 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=packages,cn=update,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.549 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.550 LDAP (INFO ): _ignore_object: Do not ignore id=default-saml-idp,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.550 LDAP (INFO ): __sync_file_from_ucs: object was added: id=default-saml-idp,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.551 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: id=default-saml-idp,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.552 LDAP (INFO ): _ignore_object: Do not ignore cn=domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.552 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.552 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.553 LDAP (INFO ): _ignore_object: Do not ignore cn=admin,cn=license,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.554 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=admin,cn=license,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.554 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=admin,cn=license,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.555 LDAP (INFO ): _ignore_object: Do not ignore cn=LDAP,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.555 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=LDAP,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.555 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=LDAP,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.556 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gid,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.556 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.557 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mac,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.557 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.558 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.558 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.558 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.559 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.560 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.561 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.562 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.562 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.563 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.563 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.563 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.563 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.564 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Zertifikatherausgeber)) 05.07.2019 10:41:21.565 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.565 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.565 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.565 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.565 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.567 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.567 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.567 LDAP (INFO ): sync_from_ucs: sync object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.568 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.568 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.569 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.569 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:21.569 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.569 LDAP (INFO ): sync_from_ucs: modify object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.570 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.570 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:21.570 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.570 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.571 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.571 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zertifikatherausgeber']) 05.07.2019 10:41:21.571 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zertifikatherausgeber']) 05.07.2019 10:41:21.571 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.571 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.572 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.572 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.572 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.572 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.572 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.573 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.573 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.573 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.573 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.574 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are permitted to publish certificates to the directory']) 05.07.2019 10:41:21.574 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.']) 05.07.2019 10:41:21.574 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.574 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.574 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.575 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:21.575 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.575 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.575 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.575 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.576 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.576 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.576 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.576 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.576 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.577 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:21.577 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:21.577 LDAP (INFO ): to modify: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.577 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group are permitted to publish certificates to the directory'])] 05.07.2019 10:41:21.584 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.584 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.584 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.585 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.585 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.586 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.586 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.586 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.586 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 05.07.2019 10:41:21.587 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.587 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.587 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.588 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.588 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.588 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.589 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.589 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.590 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.590 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.591 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.591 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']) 05.07.2019 10:41:21.591 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.591 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.592 LDAP (INFO ): Search S4 with filter: (primaryGroupID=517) 05.07.2019 10:41:21.593 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.593 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.593 LDAP (INFO ): group_members_sync_from_ucs: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:21.593 LDAP (PROCESS): group_members_sync_from_ucs: cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:21.593 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.594 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.594 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.594 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.594 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.594 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.595 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.595 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.596 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.596 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.596 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.596 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 05.07.2019 10:41:21.597 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.597 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.597 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.598 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.598 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.599 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:21.600 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.600 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.600 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.601 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.601 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.601 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.601 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:21.602 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.602 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.603 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.603 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.603 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.604 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:21.604 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.604 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:21.605 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:21.605 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.605 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 83cc9190-3349-1039-9ab5-7bd1d4121c63 05.07.2019 10:41:21.605 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('83cc9190-3349-1039-9ab5-7bd1d4121c63',)' 05.07.2019 10:41:21.620 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.621 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_JOINSTATUS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.622 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_JOINSTATUS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.622 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_JOINSTATUS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.624 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.624 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.625 LDAP (INFO ): _ignore_object: Do not ignore cn=app-update-schedule,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:21.625 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=app-update-schedule,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:21.626 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=app-update-schedule,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:21.626 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=userquota,cn=shares,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.627 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.627 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=custom attributes,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.627 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.628 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:21.628 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.629 LDAP (INFO ): _ignore_object: Do not ignore cn=Tools,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.630 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Tools,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.630 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Tools,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.631 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_REPLICATION,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.631 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_REPLICATION,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.631 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_REPLICATION,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.632 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_S4CONNECTOR,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.633 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_S4CONNECTOR,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.633 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_S4CONNECTOR,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:21.635 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:21.635 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.637 LDAP (INFO ): _ignore_object: Do not ignore cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.637 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.638 LDAP (INFO ): _ignore_object: Do not ignore cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.639 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.644 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.644 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.644 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.645 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.645 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Remotedesktopbenutzer)) 05.07.2019 10:41:21.648 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.648 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.648 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.649 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.649 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.651 LDAP (INFO ): _ignore_object: Do not ignore cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.651 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.651 LDAP (INFO ): sync_from_ucs: sync object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.651 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.656 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.656 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.656 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:21.657 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.657 LDAP (INFO ): sync_from_ucs: modify object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.657 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.657 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.658 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.658 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.658 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.658 LDAP (INFO ): sync_from_ucs: new_values: set([u'Remotedesktopbenutzer']) 05.07.2019 10:41:21.659 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Remotedesktopbenutzer']) 05.07.2019 10:41:21.659 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.659 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.659 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.659 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.664 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.665 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.665 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.666 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group are granted the right to logon remotely']) 05.07.2019 10:41:21.666 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe haben die Berechtigung, sich remote anzumelden.']) 05.07.2019 10:41:21.666 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.666 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.668 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.672 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.672 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.672 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.672 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.673 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.673 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.673 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.673 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.673 LDAP (INFO ): to modify: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.674 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members in this group are granted the right to logon remotely'])] 05.07.2019 10:41:21.808 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.809 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], 'sAMAccountName': [u'Remotedesktopbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.809 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.809 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.810 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.810 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.811 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.811 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.811 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Remotedesktopbenutzer 05.07.2019 10:41:21.815 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.816 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.816 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.816 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.817 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.817 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.818 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.818 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.818 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.819 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.819 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.819 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.820 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.820 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.821 LDAP (INFO ): Search S4 with filter: (primaryGroupID=555) 05.07.2019 10:41:21.821 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.822 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.822 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.822 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.822 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.822 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.822 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], 'sAMAccountName': [u'Remotedesktopbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.823 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.823 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.824 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.824 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.824 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.824 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.824 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Remotedesktopbenutzer 05.07.2019 10:41:21.825 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.826 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.826 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.826 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.826 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.827 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.827 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.828 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 866a06da-3349-1039-9bad-7bd1d4121c63 05.07.2019 10:41:21.828 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('866a06da-3349-1039-9bad-7bd1d4121c63',)' 05.07.2019 10:41:21.840 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.842 LDAP (INFO ): _ignore_object: Do not ignore cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.843 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.844 LDAP (INFO ): _ignore_object: Do not ignore cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.844 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.845 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.845 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.845 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.846 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Replikations-Operator)) 05.07.2019 10:41:21.847 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.847 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.847 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.847 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.847 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.849 LDAP (INFO ): _ignore_object: Do not ignore cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.849 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.849 LDAP (INFO ): sync_from_ucs: sync object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.850 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.850 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.851 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:21.851 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.852 LDAP (INFO ): sync_from_ucs: modify object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.852 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.852 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.852 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.852 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.853 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.853 LDAP (INFO ): sync_from_ucs: new_values: set([u'Replikations-Operator']) 05.07.2019 10:41:21.853 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Replikations-Operator']) 05.07.2019 10:41:21.853 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.853 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.854 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.854 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.854 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.854 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.855 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.855 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.855 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.855 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.855 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.856 LDAP (INFO ): sync_from_ucs: new_values: set([u'Supports file replication in a domain']) 05.07.2019 10:41:21.856 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Unterst\xfctzt Dateireplikation in Dom\xe4nen.']) 05.07.2019 10:41:21.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.858 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.858 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.858 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.858 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.859 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.859 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.859 LDAP (INFO ): to modify: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.859 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Supports file replication in a domain'])] 05.07.2019 10:41:21.866 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.867 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], 'sAMAccountName': [u'Replikations-Operator'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.867 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.867 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.868 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.868 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.868 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.869 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Replikations-Operator 05.07.2019 10:41:21.869 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.870 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.870 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.870 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.870 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.871 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.871 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.872 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.872 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.872 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.873 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.873 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.873 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.874 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.874 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.874 LDAP (INFO ): Search S4 with filter: (primaryGroupID=552) 05.07.2019 10:41:21.875 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.875 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.875 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.876 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.876 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.876 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.876 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], 'sAMAccountName': [u'Replikations-Operator'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.876 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.877 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.877 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.878 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.878 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.878 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.878 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Replikations-Operator 05.07.2019 10:41:21.879 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.879 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.879 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.880 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.880 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.881 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.881 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.881 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8620fb0c-3349-1039-9b8f-7bd1d4121c63 05.07.2019 10:41:21.881 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8620fb0c-3349-1039-9b8f-7bd1d4121c63',)' 05.07.2019 10:41:21.902 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.904 LDAP (INFO ): _ignore_object: Do not ignore cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.904 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.905 LDAP (INFO ): _ignore_object: Do not ignore cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.906 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.906 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.907 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.907 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.907 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Sicherungs-Operatoren)) 05.07.2019 10:41:21.908 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.908 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.909 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.909 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.909 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.911 LDAP (INFO ): _ignore_object: Do not ignore cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.911 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.911 LDAP (INFO ): sync_from_ucs: sync object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.911 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.912 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.913 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.913 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:21.913 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.913 LDAP (INFO ): sync_from_ucs: modify object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.914 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.914 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.914 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.914 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.914 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.915 LDAP (INFO ): sync_from_ucs: new_values: set([u'Sicherungs-Operatoren']) 05.07.2019 10:41:21.915 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Sicherungs-Operatoren']) 05.07.2019 10:41:21.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.916 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.916 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.916 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.916 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.917 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.917 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.917 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.917 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.917 LDAP (INFO ): sync_from_ucs: new_values: set([u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']) 05.07.2019 10:41:21.918 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Sicherungs-Operatoren k\xf6nnen Sicherheitseinschr\xe4nkungen lediglich zum Sichern oder Wiederherstellen von Dateien au\xdfer Kraft setzen.']) 05.07.2019 10:41:21.918 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.918 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.918 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.918 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.919 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.919 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.919 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.919 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.919 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.920 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.920 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.920 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.920 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.920 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.921 LDAP (INFO ): to modify: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.921 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'])] 05.07.2019 10:41:21.927 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.927 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], 'sAMAccountName': [u'Sicherungs-Operatoren'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.927 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.928 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.928 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.929 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.929 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.929 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.929 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Sicherungs-Operatoren 05.07.2019 10:41:21.930 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.930 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.930 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.931 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.931 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.931 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.931 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.932 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.933 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.933 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.934 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.934 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.934 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.934 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.934 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.935 LDAP (INFO ): Search S4 with filter: (primaryGroupID=551) 05.07.2019 10:41:21.936 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.936 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.936 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.936 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.937 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.937 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.937 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], 'sAMAccountName': [u'Sicherungs-Operatoren'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.937 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.938 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.938 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.938 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.939 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.939 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.939 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Sicherungs-Operatoren 05.07.2019 10:41:21.940 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.940 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.940 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.940 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.941 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.941 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.942 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.942 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 85f7e9d8-3349-1039-9b80-7bd1d4121c63 05.07.2019 10:41:21.942 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('85f7e9d8-3349-1039-9b80-7bd1d4121c63',)' 05.07.2019 10:41:21.952 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:21.953 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printquota,cn=shares,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.953 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.954 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=repository,cn=update,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:21.954 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:21.955 LDAP (INFO ): _ignore_object: Do not ignore cn=default containers,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.956 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default containers,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.956 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default containers,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.957 LDAP (INFO ): _ignore_object: Do not ignore cn=default,cn=ppolicy,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.957 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default,cn=ppolicy,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.957 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default,cn=ppolicy,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:21.959 LDAP (INFO ): _ignore_object: Do not ignore cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.959 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.961 LDAP (INFO ): _ignore_object: Do not ignore cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.961 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:21.961 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:21.962 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.962 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.962 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:21.962 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Ereignisprotokollleser)) 05.07.2019 10:41:21.963 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.963 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.964 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.964 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.964 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.966 LDAP (INFO ): _ignore_object: Do not ignore cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.966 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:21.966 LDAP (INFO ): sync_from_ucs: sync object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.966 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.967 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.968 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:21.968 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:21.968 LDAP (INFO ): sync_from_ucs: modify object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.968 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:21.969 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:21.969 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:21.969 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:21.969 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.969 LDAP (INFO ): sync_from_ucs: new_values: set([u'Ereignisprotokollleser']) 05.07.2019 10:41:21.970 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Ereignisprotokollleser']) 05.07.2019 10:41:21.970 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:21.970 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:21.970 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:21.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:21.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:21.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:21.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:21.971 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:21.972 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:21.972 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:21.972 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.972 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can read event logs from local machine']) 05.07.2019 10:41:21.972 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe d\xfcrfen Ereignisprotokolle des lokalen Computers lesen']) 05.07.2019 10:41:21.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:21.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:21.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:21.973 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:21.974 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:21.974 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:21.974 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:21.974 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:21.974 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:21.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:21.975 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:21.975 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:21.975 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:21.975 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:21.975 LDAP (INFO ): to modify: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.976 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group can read event logs from local machine'])] 05.07.2019 10:41:21.982 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.982 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], 'sAMAccountName': [u'Ereignisprotokollleser'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.982 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.983 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.983 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.984 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.984 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.984 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.984 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Ereignisprotokollleser 05.07.2019 10:41:21.985 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.985 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.985 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.986 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.986 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.986 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:21.986 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.987 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:21.987 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:21.988 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:21.988 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:21.989 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:21.989 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.989 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:21.990 LDAP (INFO ): Search S4 with filter: (primaryGroupID=573) 05.07.2019 10:41:21.991 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:21.991 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:21.991 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:21.991 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:21.991 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.991 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:21.992 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], 'sAMAccountName': [u'Ereignisprotokollleser'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:21.992 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:21.992 LDAP (INFO ): _dn_type con 05.07.2019 10:41:21.993 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.993 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:21.994 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:21.994 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:21.994 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Ereignisprotokollleser 05.07.2019 10:41:21.995 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:21.995 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:21.995 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.995 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:21.995 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:21.996 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:21.997 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:21.997 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 875f30c4-3349-1039-9c43-7bd1d4121c63 05.07.2019 10:41:21.997 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('875f30c4-3349-1039-9c43-7bd1d4121c63',)' 05.07.2019 10:41:22.007 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.009 LDAP (INFO ): _ignore_object: Do not ignore cn=printeruris,cn=cups,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.009 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=printeruris,cn=cups,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.009 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=printeruris,cn=cups,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.010 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nextUnixId,cn=idmap,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.010 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.012 LDAP (INFO ): _ignore_object: Do not ignore cn=umc-local,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.012 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=umc-local,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.012 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=umc-local,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.013 LDAP (INFO ): _ignore_object: Do not ignore cn=Samba 4,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.013 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Samba 4,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.013 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Samba 4,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.015 LDAP (INFO ): _ignore_object: Do not ignore cn=msgpo,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.015 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=msgpo,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.015 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=msgpo,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.016 LDAP (INFO ): _ignore_object: Do not ignore cn=mswmi,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.016 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=mswmi,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.017 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=mswmi,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.018 LDAP (INFO ): _ignore_object: Do not ignore zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:22.018 LDAP (INFO ): __sync_file_from_ucs: object was added: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:22.019 LDAP (INFO ): _ignore_object: Do not ignore zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:22.019 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:22.019 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.020 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:22.020 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.020 LDAP (INFO ): dns_dn_mapping: dn: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:22.020 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.020 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:22.021 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 10:41:22.021 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 10:41:22.022 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 10:41:22.023 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:22.023 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:22.023 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:22.023 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:22.024 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:22.024 LDAP (INFO ): _ignore_object: Do not ignore zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:22.025 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.025 LDAP (INFO ): sync_from_ucs: sync object: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:22.025 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:22.026 LDAP (INFO ): sync_from_ucs: add object: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:22.026 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d97f57c6-c5f9-1037-946e-39a9250e7a49 05.07.2019 10:41:22.026 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d97f57c6-c5f9-1037-946e-39a9250e7a49',)' 05.07.2019 10:41:22.031 LDAP (INFO ): dns ucs2con: Object (DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type reverse_zone 05.07.2019 10:41:22.032 LDAP (INFO ): _dns_zone_forward_con_create: dn: DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:22.032 LDAP (INFO ): _dns_zone_forward_con_create: al: [('objectClass', ['top', 'dnsZone'])] 05.07.2019 10:41:22.054 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d97f57c6-c5f9-1037-946e-39a9250e7a49 05.07.2019 10:41:22.054 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d97f57c6-c5f9-1037-946e-39a9250e7a49',)' 05.07.2019 10:41:22.066 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.068 LDAP (INFO ): _ignore_object: Do not ignore cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.068 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.070 LDAP (INFO ): _ignore_object: Do not ignore cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.070 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.070 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.071 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.071 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.071 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.071 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Kryptografie-Operatoren)) 05.07.2019 10:41:22.073 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.073 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.073 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.073 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.073 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.075 LDAP (INFO ): _ignore_object: Do not ignore cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.075 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.075 LDAP (INFO ): sync_from_ucs: sync object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.076 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.077 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.077 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.077 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:22.078 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.078 LDAP (INFO ): sync_from_ucs: modify object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.078 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.078 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.078 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.079 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.079 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.079 LDAP (INFO ): sync_from_ucs: new_values: set([u'Kryptografie-Operatoren']) 05.07.2019 10:41:22.079 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Kryptografie-Operatoren']) 05.07.2019 10:41:22.080 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.080 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.080 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.080 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.082 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.082 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.082 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members are authorized to perform cryptographic operations.']) 05.07.2019 10:41:22.082 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Die Mitglieder sind berechtigt, kryptographische Vorg\xe4nge durchzuf\xfchren.']) 05.07.2019 10:41:22.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.084 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.084 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.084 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.084 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.085 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.085 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.085 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.085 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.085 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.086 LDAP (INFO ): to modify: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.086 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members are authorized to perform cryptographic operations.'])] 05.07.2019 10:41:22.095 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.095 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], 'sAMAccountName': [u'Kryptografie-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.095 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.096 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.096 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.097 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.097 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.097 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.097 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Kryptografie-Operatoren 05.07.2019 10:41:22.098 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.099 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.099 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.099 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.099 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.100 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.100 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.101 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.101 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.101 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.102 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.102 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.102 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.103 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.103 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.104 LDAP (INFO ): Search S4 with filter: (primaryGroupID=569) 05.07.2019 10:41:22.104 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.104 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.105 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.105 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.105 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.105 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.105 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], 'sAMAccountName': [u'Kryptografie-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.106 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.106 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.107 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.107 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.107 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.107 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Kryptografie-Operatoren 05.07.2019 10:41:22.108 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.108 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.109 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.109 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.109 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.110 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.110 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.110 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8749c9fa-3349-1039-9c34-7bd1d4121c63 05.07.2019 10:41:22.111 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8749c9fa-3349-1039-9c34-7bd1d4121c63',)' 05.07.2019 10:41:22.123 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.125 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:22.126 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.127 LDAP (INFO ): _ignore_object: Do not ignore cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.127 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.127 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.128 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=installation,cn=update,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:22.128 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.129 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.129 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.130 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.130 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.132 LDAP (INFO ): _ignore_object: Do not ignore cn=umc-domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.132 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=umc-domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.132 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=umc-domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.133 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=aRecord,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.133 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.134 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_PACKAGE_STATUS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.134 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_PACKAGE_STATUS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.134 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_PACKAGE_STATUS,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.136 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.137 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.138 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.138 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.139 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.139 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.139 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.140 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Distributed COM-Benutzer)) 05.07.2019 10:41:22.140 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.141 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.141 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.141 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.141 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.143 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.143 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.143 LDAP (INFO ): sync_from_ucs: sync object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.144 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.144 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.145 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.145 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:22.145 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.145 LDAP (INFO ): sync_from_ucs: modify object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.146 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.146 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.146 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.146 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.146 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.147 LDAP (INFO ): sync_from_ucs: new_values: set([u'Distributed COM-Benutzer']) 05.07.2019 10:41:22.147 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Distributed COM-Benutzer']) 05.07.2019 10:41:22.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.149 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.149 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.149 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.149 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.149 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']) 05.07.2019 10:41:22.150 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Distributed-COM-Objekte auf diesem Computer starten, aktivieren und verwenden.']) 05.07.2019 10:41:22.150 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.150 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.150 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.150 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.151 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.151 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.151 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.151 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.151 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.152 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.152 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.152 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.152 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.153 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.153 LDAP (INFO ): to modify: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.153 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'])] 05.07.2019 10:41:22.160 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.160 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], 'sAMAccountName': [u'Distributed COM-Benutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.160 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.161 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.161 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.161 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.162 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.162 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.162 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Distributed COM-Benutzer 05.07.2019 10:41:22.163 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.163 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.163 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.163 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.163 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.164 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.164 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.165 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.165 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.165 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.166 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.166 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.167 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.167 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.167 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.168 LDAP (INFO ): Search S4 with filter: (primaryGroupID=562) 05.07.2019 10:41:22.168 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.169 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.169 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.169 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.169 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.169 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.170 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], 'sAMAccountName': [u'Distributed COM-Benutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.170 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.170 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.171 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.171 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.171 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.171 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.171 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Distributed COM-Benutzer 05.07.2019 10:41:22.172 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.172 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.173 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.173 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.173 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.174 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.174 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.174 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 871bf12e-3349-1039-9c16-7bd1d4121c63 05.07.2019 10:41:22.175 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('871bf12e-3349-1039-9c16-7bd1d4121c63',)' 05.07.2019 10:41:22.187 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.189 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:22.189 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.190 LDAP (INFO ): _ignore_object: Do not ignore cn=default-udm-self,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.190 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-udm-self,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.190 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-udm-self,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.191 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test] 05.07.2019 10:41:22.191 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.192 LDAP (INFO ): _ignore_object: Do not ignore cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.192 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.193 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.194 LDAP (INFO ): _ignore_object: Do not ignore cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.194 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.194 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.195 LDAP (INFO ): _ignore_object: Do not ignore cn=default-settings,cn=ldap,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.195 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-settings,cn=ldap,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.195 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=ldap,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.197 LDAP (INFO ): _ignore_object: Do not ignore cn=Multimedia,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.197 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Multimedia,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.197 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Multimedia,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.199 LDAP (INFO ): _ignore_object: Do not ignore cn=Univention,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.199 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Univention,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.200 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Univention,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.201 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=domainSID,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.201 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.202 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.203 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.204 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.204 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.205 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.205 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.207 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.207 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.208 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.209 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:22.209 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.211 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.211 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.211 LDAP (INFO ): sync_from_ucs: sync object: cn=CloudType,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.212 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=CloudType,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.214 LDAP (INFO ): sync_from_ucs: add object: cn=CloudType,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.214 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 353cda5c-c5fa-1037-962d-993112785dca 05.07.2019 10:41:22.215 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('353cda5c-c5fa-1037-962d-993112785dca',)' 05.07.2019 10:41:22.221 LDAP (INFO ): to add: cn=CloudType,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.222 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'CloudType'])] 05.07.2019 10:41:22.232 LDAP (INFO ): and modify: cn=CloudType,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.232 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 353cda5c-c5fa-1037-962d-993112785dca 05.07.2019 10:41:22.232 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('353cda5c-c5fa-1037-962d-993112785dca',)' 05.07.2019 10:41:22.263 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.266 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.266 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.268 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.268 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.269 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.269 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.270 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.270 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.270 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Leistungsprotokollbenutzer)) 05.07.2019 10:41:22.272 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.272 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.272 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.273 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.273 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.275 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.275 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.275 LDAP (INFO ): sync_from_ucs: sync object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.276 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.277 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.277 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.277 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:22.278 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.278 LDAP (INFO ): sync_from_ucs: modify object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.278 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.278 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.279 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.279 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.279 LDAP (INFO ): sync_from_ucs: new_values: set([u'Leistungsprotokollbenutzer']) 05.07.2019 10:41:22.280 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Leistungsprotokollbenutzer']) 05.07.2019 10:41:22.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.282 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.282 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.283 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']) 05.07.2019 10:41:22.283 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen die Protokollierung von Leistungsindikatoren planen, Traceanbieter aktivieren und Ereignistraces sammeln, sowohl lokal als auch \xfcber Remotezugriff auf diesen Computer.']) 05.07.2019 10:41:22.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.285 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.285 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.285 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.285 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.286 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.286 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.286 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.286 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.287 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.287 LDAP (INFO ): to modify: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.287 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'])] 05.07.2019 10:41:22.294 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.295 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], 'sAMAccountName': [u'Leistungsprotokollbenutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.295 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.295 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.296 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.297 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.297 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.297 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Leistungsprotokollbenutzer 05.07.2019 10:41:22.298 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.298 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.299 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.299 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.300 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.300 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.301 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.301 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.301 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.302 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.302 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.302 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.303 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.303 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.303 LDAP (INFO ): Search S4 with filter: (primaryGroupID=559) 05.07.2019 10:41:22.304 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.304 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.305 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.305 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.305 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.305 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.305 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], 'sAMAccountName': [u'Leistungsprotokollbenutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.306 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.306 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.307 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.307 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.307 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.307 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.307 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Leistungsprotokollbenutzer 05.07.2019 10:41:22.308 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.308 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.309 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.309 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.309 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.310 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.310 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.311 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86ddda42-3349-1039-9be9-7bd1d4121c63 05.07.2019 10:41:22.311 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86ddda42-3349-1039-9be9-7bd1d4121c63',)' 05.07.2019 10:41:22.322 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.323 LDAP (INFO ): _ignore_object: Do not ignore cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.323 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.324 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.325 LDAP (INFO ): _ignore_object: Do not ignore cn=Entwicklung,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.325 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Entwicklung,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.325 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Entwicklung,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.326 LDAP (INFO ): _ignore_object: Do not ignore cn=Fernwartung,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.326 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Fernwartung,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.326 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Fernwartung,cn=packages,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.327 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_SAMBA_REPLICATION,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.328 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_SAMBA_REPLICATION,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.328 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_SAMBA_REPLICATION,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.329 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_SLAPD_MDB_MAXSIZE,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.329 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_SLAPD_MDB_MAXSIZE,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.329 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_SLAPD_MDB_MAXSIZE,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.331 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.331 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.333 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.333 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.333 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.334 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.334 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.334 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.334 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Terminalserver-Lizenzserver)) 05.07.2019 10:41:22.335 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.335 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.336 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.336 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.336 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.338 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.338 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.338 LDAP (INFO ): sync_from_ucs: sync object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.338 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.339 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.340 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.340 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:22.340 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.340 LDAP (INFO ): sync_from_ucs: modify object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.341 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.341 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.341 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.341 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.341 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.342 LDAP (INFO ): sync_from_ucs: new_values: set([u'Terminalserver-Lizenzserver']) 05.07.2019 10:41:22.342 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Terminalserver-Lizenzserver']) 05.07.2019 10:41:22.342 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.342 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.342 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.344 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.344 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.344 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.344 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']) 05.07.2019 10:41:22.345 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Benutzerkonten in Active Directory f\xfcr Nachverfolgungs- und Berichtszwecke mit Informationen zur Lizenzausstellung aktualisieren.']) 05.07.2019 10:41:22.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.346 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.346 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.346 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.346 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.346 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.347 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.347 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.347 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.347 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.347 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.348 LDAP (INFO ): to modify: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.348 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'])] 05.07.2019 10:41:22.355 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.356 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], 'sAMAccountName': [u'Terminalserver-Lizenzserver'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.356 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.356 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.357 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.357 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.357 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.358 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.358 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Terminalserver-Lizenzserver 05.07.2019 10:41:22.359 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.359 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.359 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.359 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.360 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.360 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.361 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.361 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.361 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.362 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.362 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.363 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.363 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.363 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.364 LDAP (INFO ): Search S4 with filter: (primaryGroupID=561) 05.07.2019 10:41:22.364 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.365 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.365 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.365 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.365 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.365 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.366 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], 'sAMAccountName': [u'Terminalserver-Lizenzserver'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.366 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.366 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.367 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.367 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.367 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.367 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.367 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Terminalserver-Lizenzserver 05.07.2019 10:41:22.368 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.368 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.369 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.369 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.370 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.370 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.370 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8706560c-3349-1039-9c07-7bd1d4121c63 05.07.2019 10:41:22.371 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8706560c-3349-1039-9c07-7bd1d4121c63',)' 05.07.2019 10:41:22.381 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.384 LDAP (INFO ): _ignore_object: Do not ignore cn=univentionblog,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.384 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=univentionblog,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.385 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=univentionblog,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.386 LDAP (INFO ): _ignore_object: Do not ignore cn=S4 Connector,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.386 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S4 Connector,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.386 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S4 Connector,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.387 LDAP (INFO ): _ignore_object: Do not ignore cn=app_syntax,cn=udm_syntax,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.387 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=app_syntax,cn=udm_syntax,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.388 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=app_syntax,cn=udm_syntax,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.389 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.389 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Information,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.390 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.390 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:22.390 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.391 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.391 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.391 LDAP (INFO ): sync_from_ucs: sync object: cn=Information,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.392 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Information,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.393 LDAP (INFO ): sync_from_ucs: add object: cn=Information,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.393 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 351e8ea8-c5fa-1037-962b-993112785dca 05.07.2019 10:41:22.393 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('351e8ea8-c5fa-1037-962b-993112785dca',)' 05.07.2019 10:41:22.398 LDAP (INFO ): to add: cn=Information,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.399 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'Information'])] 05.07.2019 10:41:22.408 LDAP (INFO ): and modify: cn=Information,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.408 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 351e8ea8-c5fa-1037-962b-993112785dca 05.07.2019 10:41:22.408 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('351e8ea8-c5fa-1037-962b-993112785dca',)' 05.07.2019 10:41:22.420 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.422 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:22.423 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.423 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.424 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.426 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.426 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.427 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.427 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.428 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.429 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.429 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.429 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Richtlinien-Ersteller-Besitzer)) 05.07.2019 10:41:22.430 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.430 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.431 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.431 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.433 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.433 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.433 LDAP (INFO ): sync_from_ucs: sync object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.433 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.434 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.435 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.435 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:22.435 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.435 LDAP (INFO ): sync_from_ucs: modify object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.436 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.436 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can modify group policy for the domain'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5047'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:22.436 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.437 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.437 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.437 LDAP (INFO ): sync_from_ucs: new_values: set([u'Richtlinien-Ersteller-Besitzer']) 05.07.2019 10:41:22.437 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Richtlinien-Ersteller-Besitzer']) 05.07.2019 10:41:22.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:22.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.440 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.440 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.440 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group can modify group policy for the domain']) 05.07.2019 10:41:22.440 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.']) 05.07.2019 10:41:22.440 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.441 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.441 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.441 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:22.441 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.442 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.442 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.442 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.442 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.442 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.443 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:22.443 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.443 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.443 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.443 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:22.444 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:22.444 LDAP (INFO ): to modify: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.444 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members in this group can modify group policy for the domain'])] 05.07.2019 10:41:22.451 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.452 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5047'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'createTimestamp': [u'20190705082039Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can modify group policy for the domain'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5047'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.452 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.452 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.453 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.453 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.454 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.454 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.454 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 05.07.2019 10:41:22.455 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.455 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.455 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.456 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.456 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.456 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.457 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.457 LDAP (INFO ): ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:22.458 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:22.458 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.459 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.459 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.460 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:22.460 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:22.460 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.460 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:22.461 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:22.461 LDAP (INFO ): Search S4 with filter: (primaryGroupID=520) 05.07.2019 10:41:22.462 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:22.462 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:22.462 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:22.463 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:22.463 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.463 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.463 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.463 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.464 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5047'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'createTimestamp': [u'20190705082039Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can modify group policy for the domain'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5047'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.464 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.464 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.465 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.465 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.465 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.466 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.466 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 05.07.2019 10:41:22.467 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.467 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.467 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.467 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.469 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:22.469 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.470 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.470 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.471 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.471 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.471 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:22.472 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.472 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.473 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.473 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.473 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.474 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.474 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.475 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:22.475 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.475 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.475 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84450490-3349-1039-9ae4-7bd1d4121c63 05.07.2019 10:41:22.476 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84450490-3349-1039-9ae4-7bd1d4121c63',)' 05.07.2019 10:41:22.485 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.487 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.488 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.489 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.490 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.490 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.491 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.491 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.492 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Zertifikatdienst-DCOM-Zugriff)) 05.07.2019 10:41:22.493 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.493 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.493 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.494 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.494 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.496 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.496 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.496 LDAP (INFO ): sync_from_ucs: sync object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.497 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.498 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.498 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.499 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:22.499 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.499 LDAP (INFO ): sync_from_ucs: modify object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.499 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.500 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.500 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.500 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.500 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.501 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zertifikatdienst-DCOM-Zugriff']) 05.07.2019 10:41:22.501 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zertifikatdienst-DCOM-Zugriff']) 05.07.2019 10:41:22.501 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.502 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.502 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.502 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.502 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.504 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.504 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.504 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.504 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are allowed to connect to Certification Authorities in the enterprise']) 05.07.2019 10:41:22.505 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe sind berechtigt, eine Verbindung mit den Zertifizierungsstellen im Unternehmen herzustellen']) 05.07.2019 10:41:22.505 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.505 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.505 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.506 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.506 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.506 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.507 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.507 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.507 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.507 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.507 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.508 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.508 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.508 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.508 LDAP (INFO ): to modify: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.509 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'])] 05.07.2019 10:41:22.515 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.516 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.516 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.516 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.517 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.517 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.518 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.518 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.518 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatdienst-DCOM-Zugriff 05.07.2019 10:41:22.519 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.519 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.519 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.520 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.520 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.521 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.521 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.522 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.522 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.523 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.523 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.523 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:22.524 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.524 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.525 LDAP (INFO ): Search S4 with filter: (primaryGroupID=574) 05.07.2019 10:41:22.525 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.526 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.526 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:22.526 LDAP (PROCESS): group_members_sync_from_ucs: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:22.526 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.526 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.527 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.527 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.527 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.527 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.528 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.529 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.529 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.529 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.529 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatdienst-DCOM-Zugriff 05.07.2019 10:41:22.530 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.530 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.530 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.531 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.531 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.532 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.532 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.532 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8779157a-3349-1039-9c52-7bd1d4121c63 05.07.2019 10:41:22.533 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8779157a-3349-1039-9c52-7bd1d4121c63',)' 05.07.2019 10:41:22.545 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.546 LDAP (INFO ): _ignore_object: Do not ignore cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.546 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.546 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.547 LDAP (INFO ): _ignore_object: Do not ignore cn=UNIVENTION_LISTENER_MDB_MAXSIZE,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.548 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UNIVENTION_LISTENER_MDB_MAXSIZE,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.548 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UNIVENTION_LISTENER_MDB_MAXSIZE,cn=nagios,dc=w2k12,dc=test 05.07.2019 10:41:22.550 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.550 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.551 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.552 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.552 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.553 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.553 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.553 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.553 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Leistungsüberwachungsbenutzer)) 05.07.2019 10:41:22.554 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.554 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.555 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.555 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.555 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.557 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.557 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.557 LDAP (INFO ): sync_from_ucs: sync object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.557 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.558 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.558 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.559 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:22.559 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.559 LDAP (INFO ): sync_from_ucs: modify object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.559 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.560 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.560 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.560 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.560 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.560 LDAP (INFO ): sync_from_ucs: new_values: set([u'Leistungs\xfcberwachungsbenutzer']) 05.07.2019 10:41:22.561 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Leistungs\xfcberwachungsbenutzer']) 05.07.2019 10:41:22.561 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.561 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.561 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.562 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.562 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.562 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.562 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.562 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.563 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.563 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.563 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.563 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can access performance counter data locally and remotely']) 05.07.2019 10:41:22.563 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen lokal und remote auf Leistungsz\xe4hlerdaten zugreifen']) 05.07.2019 10:41:22.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.565 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.565 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.566 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.566 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.566 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.566 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.566 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.567 LDAP (INFO ): to modify: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.567 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group can access performance counter data locally and remotely'])] 05.07.2019 10:41:22.573 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.573 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.573 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.574 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.574 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.574 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.575 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.575 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.575 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Leistungsüberwachungsbenutzer 05.07.2019 10:41:22.576 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.576 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.576 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.576 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.577 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.577 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.577 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.578 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.578 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.578 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.579 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.579 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.580 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.580 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.580 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.581 LDAP (INFO ): Search S4 with filter: (primaryGroupID=558) 05.07.2019 10:41:22.581 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.582 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.582 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.582 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.582 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.582 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.583 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.583 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.583 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.584 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.584 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.584 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.585 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.585 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Leistungsüberwachungsbenutzer 05.07.2019 10:41:22.585 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.586 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.586 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.586 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.586 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.587 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.587 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.588 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86c53636-3349-1039-9bda-7bd1d4121c63 05.07.2019 10:41:22.588 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86c53636-3349-1039-9bda-7bd1d4121c63',)' 05.07.2019 10:41:22.597 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.598 LDAP (INFO ): _ignore_object: Do not ignore cn=univention-saml,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.598 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=univention-saml,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.598 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=univention-saml,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.599 LDAP (INFO ): _ignore_object: Do not ignore cn=ucs-sso,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.599 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ucs-sso,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.599 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucs-sso,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.601 LDAP (INFO ): _ignore_object: Do not ignore cn=appcenter/app,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.601 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=appcenter/app,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.601 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=appcenter/app,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.603 LDAP (INFO ): _ignore_object: Do not ignore cn=gPLink,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.603 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=gPLink,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.603 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=gPLink,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.604 LDAP (INFO ): _ignore_object: Do not ignore cn=portal,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.604 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=portal,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.604 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=portal,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.605 LDAP (INFO ): _ignore_object: Do not ignore cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.606 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.606 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.607 LDAP (INFO ): _ignore_object: Do not ignore cn=lib-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.607 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=lib-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.607 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=lib-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.608 LDAP (INFO ): _ignore_object: Do not ignore cn=top-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.608 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=top-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.609 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=top-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.610 LDAP (INFO ): _ignore_object: Do not ignore cn=ucr-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.610 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ucr-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.610 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucr-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.611 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.611 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.611 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.612 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-dns,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.612 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-dns,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.613 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-dns,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.614 LDAP (INFO ): _ignore_object: Do not ignore cn=univention-app,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.614 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=univention-app,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.614 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=univention-app,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.615 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.615 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=CloudConnection,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.616 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.616 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:22.618 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.619 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:22.619 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.619 LDAP (INFO ): sync_from_ucs: sync object: cn=CloudConnection,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.619 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=CloudConnection,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.621 LDAP (INFO ): sync_from_ucs: add object: cn=CloudConnection,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.621 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 352dd124-c5fa-1037-962c-993112785dca 05.07.2019 10:41:22.621 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('352dd124-c5fa-1037-962c-993112785dca',)' 05.07.2019 10:41:22.625 LDAP (INFO ): to add: cn=CloudConnection,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.626 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'container']), (u'cn', [u'CloudConnection'])] 05.07.2019 10:41:22.633 LDAP (INFO ): and modify: cn=CloudConnection,cn=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:22.633 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 352dd124-c5fa-1037-962c-993112785dca 05.07.2019 10:41:22.633 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('352dd124-c5fa-1037-962c-993112785dca',)' 05.07.2019 10:41:22.657 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.658 LDAP (INFO ): _ignore_object: Do not ignore cn=default-settings,cn=dns,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.658 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-settings,cn=dns,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.658 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=dns,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.659 LDAP (INFO ): _ignore_object: Do not ignore cn=apps-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.659 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=apps-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.659 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=apps-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.660 LDAP (INFO ): _ignore_object: Do not ignore cn=ipchange,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.661 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ipchange,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.661 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ipchange,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.662 LDAP (INFO ): _ignore_object: Do not ignore cn=join-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.662 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=join-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.662 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=join-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.663 LDAP (INFO ): _ignore_object: Do not ignore cn=mrtg-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.663 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=mrtg-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.663 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=mrtg-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.664 LDAP (INFO ): _ignore_object: Do not ignore cn=ucr-read,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.665 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ucr-read,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.665 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucr-read,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.666 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-dhcp,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.666 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-dhcp,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.666 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-dhcp,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.667 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-mail,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.667 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-mail,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.667 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-mail,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.668 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-self,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.669 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-self,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.669 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-self,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.670 LDAP (INFO ): _ignore_object: Do not ignore cn=ucs-local-to-domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.671 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ucs-local-to-domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.671 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ucs-local-to-domain,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.672 LDAP (INFO ): _ignore_object: Do not ignore cn=admin,cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.672 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=admin,cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.672 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=admin,cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.674 LDAP (INFO ): _ignore_object: Do not ignore cn=container/msgpo,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.674 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=container/msgpo,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.674 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=container/msgpo,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.676 LDAP (INFO ): _ignore_object: Do not ignore cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.676 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.678 LDAP (INFO ): _ignore_object: Do not ignore cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.678 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.678 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.679 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.679 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.679 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Netzwerkkonfigurations-Operatoren)) 05.07.2019 10:41:22.680 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.680 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.680 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.681 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.683 LDAP (INFO ): _ignore_object: Do not ignore cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.683 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.683 LDAP (INFO ): sync_from_ucs: sync object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.683 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.684 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.684 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.685 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:22.685 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.685 LDAP (INFO ): sync_from_ucs: modify object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.685 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.685 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.686 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.686 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.686 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.686 LDAP (INFO ): sync_from_ucs: new_values: set([u'Netzwerkkonfigurations-Operatoren']) 05.07.2019 10:41:22.686 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Netzwerkkonfigurations-Operatoren']) 05.07.2019 10:41:22.687 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.687 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.687 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.687 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.688 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.688 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.688 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.688 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.688 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.689 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.689 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.689 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group can have some administrative privileges to manage configuration of networking features']) 05.07.2019 10:41:22.689 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe verf\xfcgen \xfcber einige Administratorrechte zum Verwalten der Konfiguration von Netzwerkfeatures.']) 05.07.2019 10:41:22.689 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.690 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.690 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.690 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.690 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.691 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.691 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.691 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.691 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.691 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.692 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.692 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.692 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.692 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.692 LDAP (INFO ): to modify: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.693 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members in this group can have some administrative privileges to manage configuration of networking features'])] 05.07.2019 10:41:22.698 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.698 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.699 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.699 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.699 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.700 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.700 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.700 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.700 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Netzwerkkonfigurations-Operatoren 05.07.2019 10:41:22.701 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.701 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.702 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.702 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.702 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.703 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.703 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.703 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.704 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.704 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.705 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.705 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.705 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.705 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.706 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.706 LDAP (INFO ): Search S4 with filter: (primaryGroupID=556) 05.07.2019 10:41:22.707 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.707 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.707 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.707 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.708 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.708 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.708 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.708 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.709 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.709 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.710 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.710 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.710 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.710 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Netzwerkkonfigurations-Operatoren 05.07.2019 10:41:22.711 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.711 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.711 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.711 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.712 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.713 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.713 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.713 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 868f2dac-3349-1039-9bbc-7bd1d4121c63 05.07.2019 10:41:22.713 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('868f2dac-3349-1039-9bbc-7bd1d4121c63',)' 05.07.2019 10:41:22.722 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.723 LDAP (INFO ): _ignore_object: Do not ignore cn=default-settings,cn=boot,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.723 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-settings,cn=boot,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.723 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=boot,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.724 LDAP (INFO ): _ignore_object: Do not ignore cn=quota-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.724 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=quota-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.725 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=quota-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.726 LDAP (INFO ): _ignore_object: Do not ignore cn=setup-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.726 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=setup-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.726 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=setup-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.727 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-users,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.727 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-users,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.727 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-users,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.728 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=default@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:22.729 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=default@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:22.729 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=default@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:22.730 LDAP (INFO ): _ignore_object: Do not ignore cn=reboot-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.730 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=reboot-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.730 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=reboot-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.731 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-groups,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.731 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-groups,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.731 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-groups,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.732 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-nagios,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.733 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-nagios,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.733 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-nagios,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.734 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-shares,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.734 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-shares,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.734 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-shares,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.735 LDAP (INFO ): _ignore_object: Do not ignore cn=service,cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.735 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=service,cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.735 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=service,cn=categories,cn=portal,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.736 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mailPrimaryAddress,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:22.736 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:22.738 LDAP (INFO ): _ignore_object: Do not ignore cn=objectFlag,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.738 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=objectFlag,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.738 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=objectFlag,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.739 LDAP (INFO ): _ignore_object: Do not ignore cn=sysinfo-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.739 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=sysinfo-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.739 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=sysinfo-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.740 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-license,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.740 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-license,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.741 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-license,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.742 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-network,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.742 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-network,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.742 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-network,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.743 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-polcies,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.743 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-polcies,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.743 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-polcies,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.744 LDAP (INFO ): _ignore_object: Do not ignore cn=updater-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.744 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=updater-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.745 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=updater-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.746 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.747 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.748 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.748 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.749 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.749 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.749 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.749 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.750 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Schreibgeschützte Domänencontroller)) 05.07.2019 10:41:22.751 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.751 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.751 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.751 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.751 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.753 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.753 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.753 LDAP (INFO ): sync_from_ucs: sync object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.754 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.754 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.755 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.755 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:22.755 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.755 LDAP (INFO ): sync_from_ucs: modify object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.756 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.756 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:22.756 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.756 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.757 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.757 LDAP (INFO ): sync_from_ucs: new_values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller']) 05.07.2019 10:41:22.757 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller']) 05.07.2019 10:41:22.757 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.757 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.758 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.758 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.758 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.758 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.758 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.759 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.759 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.759 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.759 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.759 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are Read-Only Domain Controllers in the domain']) 05.07.2019 10:41:22.760 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne']) 05.07.2019 10:41:22.760 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.760 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.760 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:22.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.761 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.761 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.762 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.762 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.762 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.763 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:22.763 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:22.763 LDAP (INFO ): to modify: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.763 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group are Read-Only Domain Controllers in the domain'])] 05.07.2019 10:41:22.769 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.769 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.770 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.770 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.771 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.771 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.771 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.771 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.771 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 05.07.2019 10:41:22.772 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.772 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.773 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.773 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.774 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.774 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.774 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.775 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.775 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.776 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.776 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.776 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:22.776 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.777 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.777 LDAP (INFO ): Search S4 with filter: (primaryGroupID=521) 05.07.2019 10:41:22.778 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.778 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.778 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.778 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.779 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.779 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.779 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.779 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.780 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.780 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.780 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.781 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.781 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.781 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 05.07.2019 10:41:22.782 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.782 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.782 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.782 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.783 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.784 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:22.785 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.785 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.785 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.786 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.786 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.786 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.786 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:22.787 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.787 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.787 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.787 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.788 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.789 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:22.789 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.789 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:22.789 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:22.790 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.790 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84749e76-3349-1039-9af4-7bd1d4121c63 05.07.2019 10:41:22.790 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84749e76-3349-1039-9af4-7bd1d4121c63',)' 05.07.2019 10:41:22.799 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.802 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.802 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.804 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.804 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.804 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.805 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.805 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.805 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.806 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Windows-Autorisierungszugriffsgruppe)) 05.07.2019 10:41:22.807 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.807 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.807 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.807 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.808 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.809 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.810 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.810 LDAP (INFO ): sync_from_ucs: sync object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.810 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.811 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.811 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.812 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:22.812 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.812 LDAP (INFO ): sync_from_ucs: modify object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.812 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.812 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.813 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.813 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.813 LDAP (INFO ): sync_from_ucs: new_values: set([u'Windows-Autorisierungszugriffsgruppe']) 05.07.2019 10:41:22.814 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Windows-Autorisierungszugriffsgruppe']) 05.07.2019 10:41:22.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.820 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.820 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.820 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.820 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']) 05.07.2019 10:41:22.821 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe haben Zugriff auf das berechnete Attribut "tokenGroupsGlobalAndUniversal" f\xfcr Benutzerobjekte.']) 05.07.2019 10:41:22.821 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.821 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.821 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.822 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.822 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.822 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.822 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.822 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.823 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.823 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.823 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.823 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.823 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.824 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.828 LDAP (INFO ): to modify: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.828 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'])] 05.07.2019 10:41:22.840 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.840 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.840 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.841 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.841 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.842 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.842 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.842 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.842 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Windows-Autorisierungszugriffsgruppe 05.07.2019 10:41:22.843 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.843 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.844 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.844 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.844 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.845 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:22.845 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.848 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:22.848 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:22.848 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:22.849 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.849 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.850 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:22.850 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.850 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:22.852 LDAP (INFO ): Search S4 with filter: (primaryGroupID=560) 05.07.2019 10:41:22.856 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:22.856 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:22.856 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:22.856 LDAP (PROCESS): group_members_sync_from_ucs: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:22.857 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:22.857 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:22.857 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.857 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:22.858 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:22.858 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:22.858 LDAP (INFO ): _dn_type con 05.07.2019 10:41:22.859 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.859 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.859 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:22.859 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:22.864 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Windows-Autorisierungszugriffsgruppe 05.07.2019 10:41:22.865 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:22.865 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.865 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.865 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.865 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.866 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.867 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:22.867 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86f0af1e-3349-1039-9bf8-7bd1d4121c63 05.07.2019 10:41:22.867 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86f0af1e-3349-1039-9bf8-7bd1d4121c63',)' 05.07.2019 10:41:22.878 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:22.879 LDAP (INFO ): _ignore_object: Do not ignore cn=default-settings,cn=routing,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.880 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-settings,cn=routing,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.880 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=routing,cn=dhcp,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:22.881 LDAP (INFO ): _ignore_object: Do not ignore cn=services-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.881 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=services-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.881 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=services-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.882 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-printers,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.883 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-printers,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.883 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-printers,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:22.889 LDAP (INFO ): _ignore_object: Do not ignore cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.889 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.890 LDAP (INFO ): _ignore_object: Do not ignore cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.890 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:22.891 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:22.891 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.891 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:22.896 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:22.896 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Prä-Windows 2000 kompatibler Zugriff)) 05.07.2019 10:41:22.897 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.897 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:22.898 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.898 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.898 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:22.904 LDAP (INFO ): _ignore_object: Do not ignore cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:22.904 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:22.904 LDAP (INFO ): sync_from_ucs: sync object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.904 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.905 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.906 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:22.906 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:22.906 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:22.906 LDAP (INFO ): sync_from_ucs: modify object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.907 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:22.907 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:22.907 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:22.907 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:22.907 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.907 LDAP (INFO ): sync_from_ucs: new_values: set([u'Pr\xe4-Windows 2000 kompatibler Zugriff']) 05.07.2019 10:41:22.912 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Pr\xe4-Windows 2000 kompatibler Zugriff']) 05.07.2019 10:41:22.912 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:22.912 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:22.912 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:22.913 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:22.913 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:22.913 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:22.913 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:22.914 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:22.914 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:22.914 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:22.914 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.914 LDAP (INFO ): sync_from_ucs: new_values: set([u'A backward compatibility group which allows read access on all users and groups in the domain']) 05.07.2019 10:41:22.915 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Eine mit Vorg\xe4ngerversionen kompatible Gruppe, die allen Benutzern und Gruppen in der Dom\xe4ne Lesezugriff gew\xe4hrt.']) 05.07.2019 10:41:22.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:22.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:22.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:22.915 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:22.920 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:22.920 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:22.920 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:22.920 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:22.921 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:22.921 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:22.921 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:22.921 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:22.921 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:22.922 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:22.922 LDAP (INFO ): to modify: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:22.922 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'A backward compatibility group which allows read access on all users and groups in the domain'])] 05.07.2019 10:41:23.018 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.019 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.019 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.019 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.020 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:23.020 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.021 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.021 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.021 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Prä-Windows 2000 kompatibler Zugriff 05.07.2019 10:41:23.024 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.024 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.024 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:23.024 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:23.025 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.025 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:23.025 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:23.028 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:23.028 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:23.028 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:23.029 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:23.029 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.029 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']) 05.07.2019 10:41:23.030 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:23.030 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:23.030 LDAP (INFO ): Search S4 with filter: (primaryGroupID=554) 05.07.2019 10:41:23.031 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:23.031 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:23.032 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.032 LDAP (PROCESS): group_members_sync_from_ucs: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:23.032 LDAP (INFO ): group_members_sync_from_ucs: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.032 LDAP (PROCESS): group_members_sync_from_ucs: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:23.032 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:23.033 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:23.033 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.033 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.033 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.033 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.034 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.034 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:23.035 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.035 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.035 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.035 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Prä-Windows 2000 kompatibler Zugriff 05.07.2019 10:41:23.036 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.036 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.036 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:23.036 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:23.037 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.038 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:23.038 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.038 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86466fd6-3349-1039-9b9e-7bd1d4121c63 05.07.2019 10:41:23.038 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86466fd6-3349-1039-9b9e-7bd1d4121c63',)' 05.07.2019 10:41:23.047 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.048 LDAP (INFO ): _ignore_object: Do not ignore cn=appcenter-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.049 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=appcenter-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.049 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=appcenter-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.050 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-computers,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.050 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-computers,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.050 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-computers,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.052 LDAP (INFO ): _ignore_object: Do not ignore cn=settings/mswmifilter,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.052 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=settings/mswmifilter,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.052 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=settings/mswmifilter,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.054 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.054 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.054 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.055 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.055 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.055 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.055 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.056 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.056 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.056 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.056 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.057 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.057 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.057 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.057 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.057 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.058 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.060 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.060 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.060 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.060 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.060 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.061 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.061 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_msdcs)) 05.07.2019 10:41:23.062 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.063 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.063 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.063 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.063 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.064 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.064 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.064 LDAP (INFO ): sync_from_ucs: sync object: DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.064 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.065 LDAP (INFO ): get_object: got object: DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.065 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.066 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.066 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d5e10464-ca27-492d-8d26-3013d4891595',)' 05.07.2019 10:41:23.066 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.066 LDAP (INFO ): sync_from_ucs: modify object: DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.067 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.067 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082045.935532Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'8844ee48-3349-1039-9c86-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082045Z'], u'dNSTTL': [u'79200'], u'relativeDomainName': [u'_msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'univentionObjectType': [u'dns/ns_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.067 LDAP (INFO ): dns ucs2con: Object (DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type ns_record 05.07.2019 10:41:23.073 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8844ee48-3349-1039-9c86-7bd1d4121c63 05.07.2019 10:41:23.074 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8844ee48-3349-1039-9c86-7bd1d4121c63',)' 05.07.2019 10:41:23.080 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.082 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.082 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.083 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.083 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.083 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.084 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.084 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.084 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.084 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.085 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.085 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.085 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.085 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.085 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.086 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.086 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.087 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.088 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.088 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.088 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.089 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.089 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.089 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.089 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=master)) 05.07.2019 10:41:23.091 LDAP (INFO ): dns_dn_mapping: got s4dn DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.091 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.091 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.091 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.091 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.092 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.092 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.093 LDAP (INFO ): sync_from_ucs: sync object: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.093 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.094 LDAP (INFO ): get_object: got object: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.094 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.094 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.094 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('4cf8f923-033a-46bc-9089-51cd4b78d675',)' 05.07.2019 10:41:23.095 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.095 LDAP (INFO ): sync_from_ucs: modify object: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.095 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.095 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20180327110047.437758Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd9202710-c5f9-1037-946d-39a9250e7a49'], u'modifyTimestamp': [u'20180327110047Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110047Z'], u'dNSTTL': [u'80600'], u'relativeDomainName': [u'master'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.095 LDAP (INFO ): dns ucs2con: Object (DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type host_record 05.07.2019 10:41:23.102 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d9202710-c5f9-1037-946d-39a9250e7a49 05.07.2019 10:41:23.102 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d9202710-c5f9-1037-946d-39a9250e7a49',)' 05.07.2019 10:41:23.116 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.118 LDAP (INFO ): _ignore_object: Do not ignore cn=adtakeover-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.118 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=adtakeover-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.119 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=adtakeover-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.120 LDAP (INFO ): _ignore_object: Do not ignore cn=diagnostic-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.120 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=diagnostic-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.120 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=diagnostic-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.121 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-navigation,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.121 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-navigation,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.122 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-navigation,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.122 LDAP (INFO ): _ignore_object: Do not ignore cn=OpenStack,cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:23.123 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=OpenStack,cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:23.123 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=OpenStack,cn=CloudType,cn=Virtual Machine Manager,dc=w2k12,dc=test 05.07.2019 10:41:23.124 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.124 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.125 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.125 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.126 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.126 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.126 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.126 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.127 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.127 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.127 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.127 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.127 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.128 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.128 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.128 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.129 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.130 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.130 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.131 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.131 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.131 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.131 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.132 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=ucs-sso)) 05.07.2019 10:41:23.133 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:23.133 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.133 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.133 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.133 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.134 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.134 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.134 LDAP (INFO ): sync_from_ucs: sync object: DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.135 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.136 LDAP (INFO ): sync_from_ucs: add object: DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.136 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 450cc136-c5fa-1037-9635-993112785dca 05.07.2019 10:41:23.136 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('450cc136-c5fa-1037-9635-993112785dca',)' 05.07.2019 10:41:23.141 LDAP (INFO ): dns ucs2con: Object (DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type host_record 05.07.2019 10:41:23.142 LDAP (INFO ): __create_s4_dns_node: dn: DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.142 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['ucs-sso']), ('dnsRecord', ['\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'])] 05.07.2019 10:41:23.149 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 450cc136-c5fa-1037-9635-993112785dca 05.07.2019 10:41:23.149 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('450cc136-c5fa-1037-9635-993112785dca',)' 05.07.2019 10:41:23.161 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.162 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=kadmin/admin@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.162 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=kadmin/admin@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.162 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=kadmin/admin@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.163 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=kadmin/hprop@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.163 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=kadmin/hprop@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.164 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=kadmin/hprop@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.165 LDAP (INFO ): _ignore_object: Do not ignore cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.165 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.165 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.166 LDAP (INFO ): _ignore_object: Do not ignore cn=serviceprovider,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.167 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=serviceprovider,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.167 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=serviceprovider,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.168 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.168 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.169 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.169 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.170 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.170 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.170 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.171 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.171 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.171 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.171 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.172 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.172 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.172 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.172 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.172 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.173 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.175 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.175 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.175 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.175 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.175 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.176 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.176 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_gc._tcp)) 05.07.2019 10:41:23.177 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.178 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.178 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.178 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.178 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.179 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.179 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.179 LDAP (INFO ): sync_from_ucs: sync object: DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.180 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.181 LDAP (INFO ): get_object: got object: DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.181 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.181 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.181 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b03b7391-c931-4e34-b5c2-ebb405a3710c',)' 05.07.2019 10:41:23.181 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.182 LDAP (INFO ): sync_from_ucs: modify object: DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.182 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.182 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081742.043292Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1aa93416-3349-1039-87da-ffc3c91826c7'], u'sRVRecord': [u'0 100 3268 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081742Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081742Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_gc._tcp'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.183 LDAP (INFO ): dns ucs2con: Object (DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.183 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.w2k12.test/location: None 05.07.2019 10:41:23.189 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1aa93416-3349-1039-87da-ffc3c91826c7 05.07.2019 10:41:23.190 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1aa93416-3349-1039-87da-ffc3c91826c7',)' 05.07.2019 10:41:23.197 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.198 LDAP (INFO ): _ignore_object: Do not ignore cn=default-ldap-servers,cn=config-registry,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.198 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-ldap-servers,cn=config-registry,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.198 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-ldap-servers,cn=config-registry,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.200 LDAP (INFO ): _ignore_object: Do not ignore cn=66univention-appcenter_app,cn=ldapacl,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.200 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=66univention-appcenter_app,cn=ldapacl,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.200 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=66univention-appcenter_app,cn=ldapacl,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.201 LDAP (INFO ): _ignore_object: Do not ignore cn=msprintconnectionpolicy,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.202 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=msprintconnectionpolicy,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.202 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=msprintconnectionpolicy,cn=ldapschema,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.203 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.203 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.204 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.204 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.205 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.205 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.205 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.205 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.206 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.206 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.206 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.207 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.207 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.207 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.207 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.207 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.208 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.209 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.210 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.210 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.210 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.210 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.211 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.211 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos)) 05.07.2019 10:41:23.212 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:23.212 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.212 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.212 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.213 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.213 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.214 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.214 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.214 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.215 LDAP (INFO ): sync_from_ucs: add object: DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.215 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: fabccf54-c5f9-1037-9496-39a9250e7a49 05.07.2019 10:41:23.215 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('fabccf54-c5f9-1037-9496-39a9250e7a49',)' 05.07.2019 10:41:23.220 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type txt_record 05.07.2019 10:41:23.220 LDAP (INFO ): __pack_txtRecord: W2K12.TEST 05.07.2019 10:41:23.221 LDAP (INFO ): __pack_txtRecord: ð„ W2K12.TEST 05.07.2019 10:41:23.221 LDAP (INFO ): __create_s4_dns_node: dn: DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.222 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['_kerberos']), ('dnsRecord', ['\x0b\x00\x10\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\nW2K12.TEST'])] 05.07.2019 10:41:23.228 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fabccf54-c5f9-1037-9496-39a9250e7a49 05.07.2019 10:41:23.228 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fabccf54-c5f9-1037-9496-39a9250e7a49',)' 05.07.2019 10:41:23.238 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.239 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.240 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.240 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.240 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.241 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.241 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.241 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.242 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.242 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.242 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.242 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.243 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.243 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.243 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.243 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.243 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.244 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.245 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.246 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.246 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.247 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.247 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.247 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.247 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.248 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=gc)) 05.07.2019 10:41:23.249 LDAP (INFO ): dns_dn_mapping: got s4dn DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.249 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.249 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.250 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.250 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.251 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.252 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.252 LDAP (INFO ): sync_from_ucs: sync object: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.252 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.253 LDAP (INFO ): get_object: got object: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.253 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.253 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.254 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('49f149f8-a4d8-41eb-8fc5-3ae61132b25d',)' 05.07.2019 10:41:23.254 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.254 LDAP (INFO ): sync_from_ucs: modify object: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.254 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.254 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081741.458584Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1a4ffb94-3349-1039-87d7-ffc3c91826c7'], u'modifyTimestamp': [u'20190705081741Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081741Z'], u'dNSTTL': [u'80600'], u'relativeDomainName': [u'gc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.255 LDAP (INFO ): dns ucs2con: Object (DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type host_record 05.07.2019 10:41:23.261 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1a4ffb94-3349-1039-87d7-ffc3c91826c7 05.07.2019 10:41:23.262 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1a4ffb94-3349-1039-87d7-ffc3c91826c7',)' 05.07.2019 10:41:23.269 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.271 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.272 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.273 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.273 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.274 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.274 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.274 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.274 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.275 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Abgelehnte RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:23.276 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.276 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.276 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.276 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.276 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.278 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.279 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.279 LDAP (INFO ): sync_from_ucs: sync object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.279 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.280 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.280 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.280 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3c554e77-6079-4611-987a-e0ce7bc71baf',)' 05.07.2019 10:41:23.281 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.281 LDAP (INFO ): sync_from_ucs: modify object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.281 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.281 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5051'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:23.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:23.282 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:23.282 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.282 LDAP (INFO ): sync_from_ucs: new_values: set([u'Abgelehnte RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:23.282 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Abgelehnte RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:23.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:23.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:23.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:23.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:23.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:23.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:23.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:23.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:23.284 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:23.285 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:23.285 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:23.285 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.285 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']) 05.07.2019 10:41:23.285 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren']) 05.07.2019 10:41:23.286 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:23.286 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:23.286 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:23.286 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:23.286 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:23.287 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:23.287 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:23.287 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:23.287 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:23.288 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:23.288 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:23.288 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:23.288 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.288 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:23.289 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:23.289 LDAP (INFO ): to modify: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.289 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'])] 05.07.2019 10:41:23.294 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.295 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5051'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.295 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.295 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.296 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.296 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.297 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.297 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 05.07.2019 10:41:23.298 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.298 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.298 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.298 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.299 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:23.299 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.300 LDAP (INFO ): ucs_members: set(['cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:23.301 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:23.301 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:23.302 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.302 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.302 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:23.302 LDAP (INFO ): Did not find cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:23.303 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.304 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.305 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.305 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.305 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Schreibgeschützte Domänencontroller)) 05.07.2019 10:41:23.306 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.306 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.306 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.307 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.307 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.308 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.308 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.308 LDAP (INFO ): Found cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.308 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.309 LDAP (INFO ): Did not find cn=Domänencontroller,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:23.309 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.310 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.311 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.311 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.311 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.311 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänencontroller)) 05.07.2019 10:41:23.312 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.312 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.312 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.313 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.313 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.314 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.314 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.314 LDAP (INFO ): Did not find cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:23.315 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.315 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.316 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.317 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.317 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.317 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:23.317 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.318 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.318 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.318 LDAP (INFO ): Did not find cn=Schema-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:23.319 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.319 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.320 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.321 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.321 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.321 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:23.322 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.322 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=schema-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.322 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.323 LDAP (INFO ): Found cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.323 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.323 LDAP (INFO ): Did not find cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:23.324 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.324 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.325 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.325 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.326 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.326 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:23.326 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.327 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.327 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.327 LDAP (INFO ): Did not find uid=krbtgt,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:23.328 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:23.329 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.332 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.332 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.332 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:23.333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.334 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=krbtgt,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:23.334 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.334 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:23.334 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:23.335 LDAP (INFO ): Search S4 with filter: (primaryGroupID=572) 05.07.2019 10:41:23.336 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:23.336 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:23.336 LDAP (INFO ): group_members_sync_from_ucs: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.337 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.337 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.337 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.337 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.337 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.338 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.338 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.338 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.338 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.338 LDAP (INFO ): group_members_sync_from_ucs: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.339 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.339 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.339 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.339 LDAP (INFO ): group_members_sync_from_ucs: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:23.340 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:23.340 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:23.340 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:23.340 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.341 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.341 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5051'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.341 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.342 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.343 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.343 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.343 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.343 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.343 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 05.07.2019 10:41:23.344 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.345 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.345 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.345 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.345 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.346 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.346 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.347 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84e42f3e-3349-1039-9b21-7bd1d4121c63 05.07.2019 10:41:23.347 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84e42f3e-3349-1039-9b21-7bd1d4121c63',)' 05.07.2019 10:41:23.360 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.363 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.363 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.368 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.368 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.369 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.370 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.370 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.370 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Zulässige RODC-Kennwortreplikationsgruppe)) 05.07.2019 10:41:23.371 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.371 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.371 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.372 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.372 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.374 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.374 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.374 LDAP (INFO ): sync_from_ucs: sync object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.374 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.380 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.380 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.381 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:23.381 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.381 LDAP (INFO ): sync_from_ucs: modify object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.381 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.382 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:23.382 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:23.382 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:23.382 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.382 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:23.383 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:23.383 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:23.383 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:23.383 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:23.384 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:23.387 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:23.387 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:23.388 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:23.388 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:23.388 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:23.389 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:23.389 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.389 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']) 05.07.2019 10:41:23.389 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren']) 05.07.2019 10:41:23.389 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:23.390 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:23.390 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:23.390 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:23.390 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:23.390 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:23.391 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:23.391 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:23.391 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:23.391 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:23.391 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:23.396 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.396 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:23.396 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:23.396 LDAP (INFO ): to modify: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.397 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'])] 05.07.2019 10:41:23.403 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.404 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.404 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.405 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.405 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.406 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.406 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.406 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.406 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 05.07.2019 10:41:23.412 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.412 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.413 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.413 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.413 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.414 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:23.414 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.415 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:23.415 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:23.415 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:23.416 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.416 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.417 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:23.417 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:23.417 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:23.420 LDAP (INFO ): Search S4 with filter: (primaryGroupID=571) 05.07.2019 10:41:23.421 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:23.421 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:23.421 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:23.421 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:23.421 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.421 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.422 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.422 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.422 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.423 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.423 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.424 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.428 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 05.07.2019 10:41:23.429 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.429 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.429 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.429 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.432 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.432 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.432 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84c0172a-3349-1039-9b12-7bd1d4121c63 05.07.2019 10:41:23.432 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84c0172a-3349-1039-9b12-7bd1d4121c63',)' 05.07.2019 10:41:23.441 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.442 LDAP (INFO ): _ignore_object: Do not ignore cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.442 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.443 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.444 LDAP (INFO ): _ignore_object: Do not ignore cn=UVMMGroup,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.444 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=UVMMGroup,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.444 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=UVMMGroup,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.445 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.446 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.446 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.447 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.447 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.447 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.447 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.452 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.452 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.453 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.453 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.453 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.453 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.453 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.454 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.454 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.460 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.461 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.462 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.462 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.462 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.462 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.462 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.463 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp)) 05.07.2019 10:41:23.464 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.464 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.465 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.465 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.465 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.466 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.466 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.466 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.466 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.472 LDAP (INFO ): get_object: got object: DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.472 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.472 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.473 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('e67d9844-c577-4adf-9833-43a49e66af1b',)' 05.07.2019 10:41:23.473 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.473 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.473 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.474 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081731.735200Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'df74517c-c5f9-1037-9470-39a9250e7a49'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081731Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110058Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.474 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.474 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.w2k12.test/location: None 05.07.2019 10:41:23.482 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: df74517c-c5f9-1037-9470-39a9250e7a49 05.07.2019 10:41:23.482 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('df74517c-c5f9-1037-9470-39a9250e7a49',)' 05.07.2019 10:41:23.493 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.494 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=kadmin/changepw@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.495 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=kadmin/changepw@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.495 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=kadmin/changepw@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.496 LDAP (INFO ): _ignore_object: Do not ignore cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.496 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.496 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=default-admins,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test 05.07.2019 10:41:23.497 LDAP (INFO ): _ignore_object: Do not ignore cn=server-overview-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.498 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=server-overview-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.498 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=server-overview-all,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.499 LDAP (INFO ): _ignore_object: Do not ignore cn=udm-request-license,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.499 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=udm-request-license,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.499 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=udm-request-license,cn=operations,cn=UMC,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.500 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=changepw/kerberos@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.500 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=changepw/kerberos@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.501 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=changepw/kerberos@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.502 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=krbtgt/W2K12.TEST@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.502 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=krbtgt/W2K12.TEST@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.502 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=krbtgt/W2K12.TEST@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.503 LDAP (INFO ): _ignore_object: Do not ignore cn=Univention Management Console,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.503 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Univention Management Console,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.504 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Univention Management Console,cn=services,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.505 LDAP (INFO ): _ignore_object: Do not ignore cn=ManageableBy,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.505 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ManageableBy,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.505 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ManageableBy,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.507 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.507 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.507 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.508 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.508 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.508 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.509 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.509 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.509 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.509 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.510 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.510 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.510 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.510 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.510 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.511 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.511 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.513 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.513 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.513 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.513 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.514 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.514 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.514 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kpasswd._tcp)) 05.07.2019 10:41:23.516 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.516 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.516 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.516 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.516 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.517 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.517 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.518 LDAP (INFO ): sync_from_ucs: sync object: DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.518 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.519 LDAP (INFO ): get_object: got object: DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.519 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.519 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.519 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('4715b8b8-8b61-402d-8831-6add47f24178',)' 05.07.2019 10:41:23.519 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.520 LDAP (INFO ): sync_from_ucs: modify object: DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.520 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.520 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081737.130822Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'17bb9e56-3349-1039-87c5-ffc3c91826c7'], u'sRVRecord': [u'0 100 464 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081737Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081737Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kpasswd._tcp'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.520 LDAP (INFO ): dns ucs2con: Object (DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.521 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._tcp.w2k12.test/location: None 05.07.2019 10:41:23.527 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 17bb9e56-3349-1039-87c5-ffc3c91826c7 05.07.2019 10:41:23.527 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('17bb9e56-3349-1039-87c5-ffc3c91826c7',)' 05.07.2019 10:41:23.556 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.558 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.558 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.558 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.558 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.559 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.559 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.559 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.560 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.560 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.560 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.560 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.560 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.561 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.561 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.561 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.561 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.562 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.564 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.564 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.564 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.564 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.564 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.565 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.565 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kpasswd._udp)) 05.07.2019 10:41:23.566 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.566 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.566 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.567 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.567 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.567 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.568 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.568 LDAP (INFO ): sync_from_ucs: sync object: DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.568 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.569 LDAP (INFO ): get_object: got object: DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.569 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.569 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.569 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('4f1ce12d-64a9-40c2-81ae-29748e4db191',)' 05.07.2019 10:41:23.570 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.570 LDAP (INFO ): sync_from_ucs: modify object: DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.570 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.570 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081737.732499Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'18176d4e-3349-1039-87c8-ffc3c91826c7'], u'sRVRecord': [u'0 100 464 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081737Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081737Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kpasswd._udp'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.570 LDAP (INFO ): dns ucs2con: Object (DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.571 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._udp.w2k12.test/location: None 05.07.2019 10:41:23.576 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 18176d4e-3349-1039-87c8-ffc3c91826c7 05.07.2019 10:41:23.576 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('18176d4e-3349-1039-87c8-ffc3c91826c7',)' 05.07.2019 10:41:23.582 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.584 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.584 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.584 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.585 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.585 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.585 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.585 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.586 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.586 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.586 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.586 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.586 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.587 LDAP (INFO ): dns_dn_mapping: dn: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.587 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.587 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.587 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 10:41:23.588 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 10:41:23.589 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.589 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.589 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.589 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.590 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.590 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.590 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=80)) 05.07.2019 10:41:23.591 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:23.591 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.591 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.592 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.592 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.592 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.592 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.593 LDAP (INFO ): sync_from_ucs: sync object: DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.593 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.594 LDAP (INFO ): sync_from_ucs: add object: DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.594 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: d9d0aa18-c5f9-1037-946f-39a9250e7a49 05.07.2019 10:41:23.594 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('d9d0aa18-c5f9-1037-946f-39a9250e7a49',)' 05.07.2019 10:41:23.598 LDAP (INFO ): dns ucs2con: Object (DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type ptr_record 05.07.2019 10:41:23.598 LDAP (INFO ): __create_s4_dns_node: dn: DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.599 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['80']), ('dnsRecord', ['\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 10:41:23.605 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d9d0aa18-c5f9-1037-946f-39a9250e7a49 05.07.2019 10:41:23.605 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d9d0aa18-c5f9-1037-946f-39a9250e7a49',)' 05.07.2019 10:41:23.615 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.616 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.618 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.618 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.618 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.619 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.619 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.619 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.619 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.620 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.620 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.620 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.620 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.620 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.621 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.621 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.621 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.622 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.623 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.623 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.623 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.623 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.623 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.624 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.624 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos._tcp)) 05.07.2019 10:41:23.625 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.625 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.626 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.626 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.626 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.626 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.627 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.627 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.627 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.628 LDAP (INFO ): get_object: got object: DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.628 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.628 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.628 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('288c7adf-3289-4f8f-9df5-f3fe786f5376',)' 05.07.2019 10:41:23.628 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.629 LDAP (INFO ): sync_from_ucs: modify object: DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.629 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.629 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20180327110144.897294Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'fb5fc83a-c5f9-1037-9497-39a9250e7a49'], u'sRVRecord': [u'0 100 88 master.w2k12.test.'], u'modifyTimestamp': [u'20180327110144Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110144Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kerberos._tcp'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.629 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.630 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.w2k12.test/location: None 05.07.2019 10:41:23.635 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fb5fc83a-c5f9-1037-9497-39a9250e7a49 05.07.2019 10:41:23.635 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fb5fc83a-c5f9-1037-9497-39a9250e7a49',)' 05.07.2019 10:41:23.641 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.642 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.642 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.642 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.643 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.643 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.643 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.643 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.644 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.644 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.644 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.644 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.644 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.645 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.645 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.645 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.645 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.646 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.647 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.647 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.647 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.647 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.647 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.648 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.648 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos._udp)) 05.07.2019 10:41:23.649 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.649 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.650 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.650 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.650 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.650 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.651 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.651 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.651 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.652 LDAP (INFO ): get_object: got object: DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.652 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.652 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.652 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('8078c3a8-251b-454f-9e0c-e9b7547979cd',)' 05.07.2019 10:41:23.652 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.653 LDAP (INFO ): sync_from_ucs: modify object: DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.653 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.653 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20180327110145.442819Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'fbb305c2-c5f9-1037-9498-39a9250e7a49'], u'sRVRecord': [u'0 100 88 master.w2k12.test.'], u'modifyTimestamp': [u'20180327110145Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110145Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kerberos._udp'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.653 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.653 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._udp.w2k12.test/location: None 05.07.2019 10:41:23.658 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fbb305c2-c5f9-1037-9498-39a9250e7a49 05.07.2019 10:41:23.659 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fbb305c2-c5f9-1037-9498-39a9250e7a49',)' 05.07.2019 10:41:23.665 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.666 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.667 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.667 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.667 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.667 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.668 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.668 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.668 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.668 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.669 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.669 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.669 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.669 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.669 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.670 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.670 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.670 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.671 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.672 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.672 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.672 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.672 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.672 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.673 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=DomainDnsZones)) 05.07.2019 10:41:23.674 LDAP (INFO ): dns_dn_mapping: got s4dn DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.674 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.674 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.674 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.675 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.675 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.675 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.675 LDAP (INFO ): sync_from_ucs: sync object: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.676 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.676 LDAP (INFO ): get_object: got object: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.677 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.677 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.677 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 10:41:23.677 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.677 LDAP (INFO ): sync_from_ucs: modify object: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.678 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.678 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.133537Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'886324d0-3349-1039-9c90-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'DomainDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.678 LDAP (INFO ): dns ucs2con: Object (DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type host_record 05.07.2019 10:41:23.683 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 886324d0-3349-1039-9c90-7bd1d4121c63 05.07.2019 10:41:23.683 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('886324d0-3349-1039-9c90-7bd1d4121c63',)' 05.07.2019 10:41:23.698 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.699 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.700 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.700 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.700 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.701 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.701 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.701 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.701 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.702 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.702 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.702 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.702 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.702 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.703 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.703 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.703 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.704 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.705 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.705 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.705 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.705 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.706 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.706 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.706 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=ForestDnsZones)) 05.07.2019 10:41:23.707 LDAP (INFO ): dns_dn_mapping: got s4dn DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.707 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.708 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.708 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.708 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.709 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.709 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.709 LDAP (INFO ): sync_from_ucs: sync object: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.709 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.710 LDAP (INFO ): get_object: got object: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.710 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.710 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.710 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 10:41:23.711 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.711 LDAP (INFO ): sync_from_ucs: modify object: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.711 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.711 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.173796Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'88694964-3349-1039-9c92-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'ForestDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.711 LDAP (INFO ): dns ucs2con: Object (DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type host_record 05.07.2019 10:41:23.717 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 88694964-3349-1039-9c92-7bd1d4121c63 05.07.2019 10:41:23.717 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('88694964-3349-1039-9c92-7bd1d4121c63',)' 05.07.2019 10:41:23.722 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.723 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=WELLKNOWN/ANONYMOUS@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.723 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=WELLKNOWN/ANONYMOUS@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.724 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=WELLKNOWN/ANONYMOUS@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.724 LDAP (INFO ): _ignore_object: Do not ignore cn=ManagementServer,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.725 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=ManagementServer,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.725 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=ManagementServer,cn=UVMM,cn=custom attributes,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.726 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=ldap/master.w2k12.test@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.726 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=ldap/master.w2k12.test@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.726 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=ldap/master.w2k12.test@W2K12.TEST,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:23.727 LDAP (INFO ): _ignore_object: Do not ignore cn=settings/msprintconnectionpolicy,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.728 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=settings/msprintconnectionpolicy,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.728 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=settings/msprintconnectionpolicy,cn=udm_module,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:23.729 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.729 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.729 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.730 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.730 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.730 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.730 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.731 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.731 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.731 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.731 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.731 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.732 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.732 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.732 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.732 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.733 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.734 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.734 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.734 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.734 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.735 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.735 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.735 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos-adm._tcp)) 05.07.2019 10:41:23.736 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:23.736 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.736 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.736 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.737 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.737 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.737 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.738 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.738 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.739 LDAP (INFO ): sync_from_ucs: add object: DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.739 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: fc043794-c5f9-1037-9499-39a9250e7a49 05.07.2019 10:41:23.739 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('fc043794-c5f9-1037-9499-39a9250e7a49',)' 05.07.2019 10:41:23.742 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.742 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos-adm._tcp.w2k12.test/location: None 05.07.2019 10:41:23.743 LDAP (INFO ): __create_s4_dns_node: dn: DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.743 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['_kerberos-adm._tcp']), ('dnsRecord', ['\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 10:41:23.748 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fc043794-c5f9-1037-9499-39a9250e7a49 05.07.2019 10:41:23.749 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fc043794-c5f9-1037-9499-39a9250e7a49',)' 05.07.2019 10:41:23.757 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.758 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.758 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.759 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.759 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.759 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.760 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.760 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.760 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.760 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.761 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.761 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.761 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.761 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.761 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.762 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.762 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.762 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.763 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.764 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.764 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.764 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.765 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.765 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.765 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.765 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.dc)) 05.07.2019 10:41:23.766 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.766 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.767 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.767 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.767 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.768 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.768 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.768 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.768 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.769 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.769 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.769 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.769 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('aaf9cb46-c46c-4b0c-a9df-1fab1c54a1d2',)' 05.07.2019 10:41:23.770 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.770 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.770 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.770 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081732.329749Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'14df0876-3349-1039-87bc-ffc3c91826c7'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081732Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081732Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.dc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.770 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.771 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.dc._msdcs.w2k12.test/location: None 05.07.2019 10:41:23.776 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 14df0876-3349-1039-87bc-ffc3c91826c7 05.07.2019 10:41:23.776 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('14df0876-3349-1039-87bc-ffc3c91826c7',)' 05.07.2019 10:41:23.783 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.785 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.785 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.785 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.785 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.786 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.786 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.786 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.786 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.787 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.787 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.787 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.787 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.788 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.788 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.788 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.788 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.789 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.790 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.791 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.791 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.791 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.791 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.791 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.792 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.792 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.gc)) 05.07.2019 10:41:23.793 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.793 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.793 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.793 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.794 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.794 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.794 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.794 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.795 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.795 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.796 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.796 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.796 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3f937b58-2f9a-4966-9bb4-508396021a89',)' 05.07.2019 10:41:23.796 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.796 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.797 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.797 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081742.800125Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1b1caf7c-3349-1039-87dd-ffc3c91826c7'], u'sRVRecord': [u'0 100 3268 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081742Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081742Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.gc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.797 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.797 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.gc._msdcs.w2k12.test/location: None 05.07.2019 10:41:23.802 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1b1caf7c-3349-1039-87dd-ffc3c91826c7 05.07.2019 10:41:23.803 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1b1caf7c-3349-1039-87dd-ffc3c91826c7',)' 05.07.2019 10:41:23.817 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.818 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.818 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.818 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.819 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.819 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.819 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.819 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.819 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.820 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.820 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.820 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.820 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.821 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.821 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.821 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.821 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.822 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.822 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.823 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.824 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.824 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.824 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.824 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.824 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.825 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.pdc)) 05.07.2019 10:41:23.826 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.826 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.826 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.826 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.826 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.827 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.827 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.827 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.828 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.828 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.828 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.829 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.829 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a3a06789-f656-4b93-b286-2446d692c51a',)' 05.07.2019 10:41:23.829 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.829 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.829 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.830 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081744.773950Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1c49de10-3349-1039-87e6-ffc3c91826c7'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081744Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081744Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.pdc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.pdc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.830 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.pdc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.830 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.pdc._msdcs.w2k12.test/location: None 05.07.2019 10:41:23.835 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1c49de10-3349-1039-87e6-ffc3c91826c7 05.07.2019 10:41:23.836 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1c49de10-3349-1039-87e6-ffc3c91826c7',)' 05.07.2019 10:41:23.844 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.846 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.846 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.847 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.847 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:23.848 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.848 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.848 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.849 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.849 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Schreibgeschützte Domänencontroller der Organisation)) 05.07.2019 10:41:23.850 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.850 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.850 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.851 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.851 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.852 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.852 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.853 LDAP (INFO ): sync_from_ucs: sync object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.853 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.854 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.854 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.854 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:23.854 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.854 LDAP (INFO ): sync_from_ucs: modify object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.855 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.855 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']} 05.07.2019 10:41:23.855 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:23.855 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:23.855 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.855 LDAP (INFO ): sync_from_ucs: new_values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']) 05.07.2019 10:41:23.856 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']) 05.07.2019 10:41:23.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:23.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:23.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:23.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:23.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:23.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:23.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:23.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:23.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:23.858 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:23.858 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.858 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are Read-Only Domain Controllers in the enterprise']) 05.07.2019 10:41:23.858 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen']) 05.07.2019 10:41:23.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:23.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:23.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:23.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:23.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:23.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:23.859 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:23.860 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:23.860 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:23.860 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:23.860 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:23.860 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:23.860 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483640']) 05.07.2019 10:41:23.861 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483640']) 05.07.2019 10:41:23.861 LDAP (INFO ): to modify: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.861 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group are Read-Only Domain Controllers in the enterprise'])] 05.07.2019 10:41:23.866 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.866 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.867 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.867 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.867 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.868 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.868 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.868 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.868 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 05.07.2019 10:41:23.869 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.869 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.869 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.869 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.870 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.870 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:23.870 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.871 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:23.871 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:23.871 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:23.872 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.872 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.872 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:23.872 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:23.873 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:23.873 LDAP (INFO ): Search S4 with filter: (primaryGroupID=498) 05.07.2019 10:41:23.874 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:23.874 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:23.874 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:23.874 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:23.874 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.874 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:23.875 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:23.875 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:23.875 LDAP (INFO ): _dn_type con 05.07.2019 10:41:23.876 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.876 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.876 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:23.876 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:23.876 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 05.07.2019 10:41:23.877 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:23.877 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:23.877 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.878 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:23.878 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:23.878 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:23.879 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:23.879 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8390a7d4-3349-1039-9aa5-7bd1d4121c63 05.07.2019 10:41:23.879 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8390a7d4-3349-1039-9aa5-7bd1d4121c63',)' 05.07.2019 10:41:23.887 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.888 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.888 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.889 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.889 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.889 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.890 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.890 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.890 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.890 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.890 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.891 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.891 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.891 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.891 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.891 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.891 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.892 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.893 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:23.894 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.894 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.894 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.894 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.895 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.895 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.895 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos._tcp.dc)) 05.07.2019 10:41:23.896 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.896 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.896 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.897 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.897 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.897 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.897 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.898 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.898 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.899 LDAP (INFO ): get_object: got object: DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.899 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.899 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.899 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('27b21550-7f24-43c6-9d46-717dfb4db556',)' 05.07.2019 10:41:23.899 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.899 LDAP (INFO ): sync_from_ucs: modify object: DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.900 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.900 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081736.419404Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'174f109c-3349-1039-87c2-ffc3c91826c7'], u'sRVRecord': [u'0 100 88 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081736Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081736Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kerberos._tcp.dc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kerberos._tcp.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.900 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos._tcp.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.900 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.dc._msdcs.w2k12.test/location: None 05.07.2019 10:41:23.905 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 174f109c-3349-1039-87c2-ffc3c91826c7 05.07.2019 10:41:23.906 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('174f109c-3349-1039-87c2-ffc3c91826c7',)' 05.07.2019 10:41:23.921 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.922 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.922 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.923 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.923 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.923 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.923 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.924 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.928 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.928 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.928 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.929 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.929 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.929 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.929 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.929 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.929 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.930 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.931 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.932 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.932 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.932 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.932 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.933 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.933 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.DomainDnsZones)) 05.07.2019 10:41:23.936 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.936 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.936 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.936 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.936 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.937 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.937 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.938 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.938 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.940 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.940 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.940 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.940 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('08dfbff4-1393-4a68-a336-03da95d97ad0',)' 05.07.2019 10:41:23.941 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.941 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.941 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.941 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.055095Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'88572cac-3349-1039-9c8c-7bd1d4121c63'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.DomainDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.941 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.942 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.domaindnszones.w2k12.test/location: None 05.07.2019 10:41:23.953 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 88572cac-3349-1039-9c8c-7bd1d4121c63 05.07.2019 10:41:23.953 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('88572cac-3349-1039-9c8c-7bd1d4121c63',)' 05.07.2019 10:41:23.960 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:23.961 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.961 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.962 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.962 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:23.962 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:23.963 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.963 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.963 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.963 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.963 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.968 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:23.968 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:23.968 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.968 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:23.969 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:23.969 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.970 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:23.971 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.971 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.971 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.971 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.972 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.972 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.972 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.ForestDnsZones)) 05.07.2019 10:41:23.976 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.976 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:23.976 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.976 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.977 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:23.977 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:23.977 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:23.977 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.978 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.978 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.979 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:23.979 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:23.979 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('01e8ef23-cf30-40f5-88ed-c9497579bbe6',)' 05.07.2019 10:41:23.979 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:23.979 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:23.984 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:23.984 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.094952Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'885d41be-3349-1039-9c8e-7bd1d4121c63'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.ForestDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:23.984 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:23.985 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.forestdnszones.w2k12.test/location: None 05.07.2019 10:41:23.990 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 885d41be-3349-1039-9c8e-7bd1d4121c63 05.07.2019 10:41:23.991 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('885d41be-3349-1039-9c8e-7bd1d4121c63',)' 05.07.2019 10:41:24.057 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.059 LDAP (INFO ): _ignore_object: Do not ignore cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.059 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.064 LDAP (INFO ): _ignore_object: Do not ignore cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.064 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:24.065 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.065 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.065 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.065 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.066 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Erstellungen eingehender Gesamtstrukturvertrauensstellung)) 05.07.2019 10:41:24.067 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.067 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:24.067 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.067 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.067 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:24.069 LDAP (INFO ): _ignore_object: Do not ignore cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.069 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.069 LDAP (INFO ): sync_from_ucs: sync object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.069 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.072 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.072 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.072 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:24.072 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.073 LDAP (INFO ): sync_from_ucs: modify object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.073 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.073 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:24.073 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:24.073 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:24.074 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:24.074 LDAP (INFO ): sync_from_ucs: new_values: set([u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']) 05.07.2019 10:41:24.074 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']) 05.07.2019 10:41:24.074 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:24.074 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:24.075 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:24.075 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:24.075 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:24.075 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:24.075 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:24.075 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:24.080 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:24.080 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:24.080 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:24.080 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can create incoming, one-way trusts to this forest']) 05.07.2019 10:41:24.080 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen eingehende unidirektionale Vertrauensstellungen zu dieser Gesamtstruktur erstellen.']) 05.07.2019 10:41:24.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:24.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:24.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:24.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:24.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:24.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:24.082 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:24.082 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:24.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:24.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:24.082 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:24.083 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:24.083 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:24.083 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:24.083 LDAP (INFO ): to modify: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.083 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'description', [u'Members of this group can create incoming, one-way trusts to this forest'])] 05.07.2019 10:41:24.230 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:24.230 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:24.230 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:24.231 LDAP (INFO ): _dn_type con 05.07.2019 10:41:24.231 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.232 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.232 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:24.232 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:24.232 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Erstellungen eingehender Gesamtstrukturvertrauensstellung 05.07.2019 10:41:24.233 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:24.233 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:24.233 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.234 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.234 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:24.234 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:24.234 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.238 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:24.238 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:24.238 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:24.239 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.239 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.239 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:24.240 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:24.240 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:24.240 LDAP (INFO ): Search S4 with filter: (primaryGroupID=557) 05.07.2019 10:41:24.241 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:24.241 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:24.241 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:24.241 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:24.242 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:24.242 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:24.242 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:24.242 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:24.242 LDAP (INFO ): _dn_type con 05.07.2019 10:41:24.243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.243 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.243 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:24.243 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:24.244 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Erstellungen eingehender Gesamtstrukturvertrauensstellung 05.07.2019 10:41:24.244 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:24.244 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:24.245 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.245 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:24.245 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:24.246 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:24.246 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:24.246 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86b1f742-3349-1039-9bcb-7bd1d4121c63 05.07.2019 10:41:24.246 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86b1f742-3349-1039-9bcb-7bd1d4121c63',)' 05.07.2019 10:41:24.252 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.254 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.254 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.254 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.255 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.255 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.255 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.255 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.256 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.256 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.256 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.256 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.256 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.257 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.257 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.257 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.257 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.258 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.259 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.259 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.259 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.259 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.259 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.260 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.260 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_domaincontroller_master._tcp)) 05.07.2019 10:41:24.261 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:24.261 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.261 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.261 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.261 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.262 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.262 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.262 LDAP (INFO ): sync_from_ucs: sync object: DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.262 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.263 LDAP (INFO ): sync_from_ucs: add object: DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.264 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: eb6db7b6-c5f9-1037-9478-39a9250e7a49 05.07.2019 10:41:24.264 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('eb6db7b6-c5f9-1037-9478-39a9250e7a49',)' 05.07.2019 10:41:24.267 LDAP (INFO ): dns ucs2con: Object (DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.268 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_domaincontroller_master._tcp.w2k12.test/location: None 05.07.2019 10:41:24.268 LDAP (INFO ): __create_s4_dns_node: dn: DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.268 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['_domaincontroller_master._tcp']), ('dnsRecord', ['\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 10:41:24.279 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: eb6db7b6-c5f9-1037-9478-39a9250e7a49 05.07.2019 10:41:24.279 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('eb6db7b6-c5f9-1037-9478-39a9250e7a49',)' 05.07.2019 10:41:24.296 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.297 LDAP (INFO ): _ignore_object: Do not ignore krb5PrincipalName=WELLKNOWN/org.h5l.fast-cookie@WELLKNOWN:ORG.H5L,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:24.297 LDAP (INFO ): __sync_file_from_ucs: object was added: krb5PrincipalName=WELLKNOWN/org.h5l.fast-cookie@WELLKNOWN:ORG.H5L,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:24.298 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: krb5PrincipalName=WELLKNOWN/org.h5l.fast-cookie@WELLKNOWN:ORG.H5L,cn=kerberos,dc=w2k12,dc=test 05.07.2019 10:41:24.298 LDAP (INFO ): _ignore_object: Do not ignore SAMLServiceProviderIdentifier=google.com,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.299 LDAP (INFO ): __sync_file_from_ucs: object was added: SAMLServiceProviderIdentifier=google.com,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.299 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: SAMLServiceProviderIdentifier=google.com,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.304 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1000,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.304 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1000,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.304 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1000,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.305 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1103,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.305 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1103,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.305 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1103,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.306 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1104,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.306 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1104,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.306 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1104,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.307 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1105,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.307 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1105,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.307 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1105,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.312 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1106,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.312 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1106,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.312 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1106,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.313 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1107,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.313 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1107,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.313 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1107,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.314 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1108,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.314 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1108,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.315 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1108,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.315 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1109,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.315 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1109,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.320 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1109,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.320 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-1110,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.321 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-1110,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.321 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1110,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.322 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-2057003741-4166688958-3920360721-5002,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.322 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-2057003741-4166688958-3920360721-5002,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.322 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-5002,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.323 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.323 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.324 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.328 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.328 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.329 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.329 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.329 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.329 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.329 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.330 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.330 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.330 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.330 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.330 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.330 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.336 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.337 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.337 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.338 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.338 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.338 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.338 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.338 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_gc._tcp.Default-First-Site-Name._sites)) 05.07.2019 10:41:24.340 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.340 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.340 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.340 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.340 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.341 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.341 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.341 LDAP (INFO ): sync_from_ucs: sync object: DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.342 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.349 LDAP (INFO ): get_object: got object: DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.349 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.349 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.350 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('9889b004-a38d-4003-97dc-986f687cb60e',)' 05.07.2019 10:41:24.350 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.350 LDAP (INFO ): sync_from_ucs: modify object: DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.350 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.350 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081743.430687Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1b7ce6ee-3349-1039-87e0-ffc3c91826c7'], u'sRVRecord': [u'0 100 3268 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081743Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081743Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_gc._tcp.Default-First-Site-Name._sites'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.351 LDAP (INFO ): dns ucs2con: Object (DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.351 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.default-first-site-name._sites.w2k12.test/location: None 05.07.2019 10:41:24.357 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1b7ce6ee-3349-1039-87e0-ffc3c91826c7 05.07.2019 10:41:24.357 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1b7ce6ee-3349-1039-87e0-ffc3c91826c7',)' 05.07.2019 10:41:24.364 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.365 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.366 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.366 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.366 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.366 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.367 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.367 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.367 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.367 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.372 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.372 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.372 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.372 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.372 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.373 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.373 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.374 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.375 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.375 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.375 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.375 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.375 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.376 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.376 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.Default-First-Site-Name._sites)) 05.07.2019 10:41:24.377 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.377 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.378 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.378 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.378 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.378 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.379 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.379 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.379 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.384 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.384 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.384 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.384 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ec53c6ef-80d2-41a7-b943-9b55dbcf21a2',)' 05.07.2019 10:41:24.385 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.385 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.385 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.385 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081738.461026Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'18869782-3349-1039-87cb-ffc3c91826c7'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081738Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081738Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.Default-First-Site-Name._sites'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.385 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.386 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.w2k12.test/location: None 05.07.2019 10:41:24.393 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 18869782-3349-1039-87cb-ffc3c91826c7 05.07.2019 10:41:24.393 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('18869782-3349-1039-87cb-ffc3c91826c7',)' 05.07.2019 10:41:24.399 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.400 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.400 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.401 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.401 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.401 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.402 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.402 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.402 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.402 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.402 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.403 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.403 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.403 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.403 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.403 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.403 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.408 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.409 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.410 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.410 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.410 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.411 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.411 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.411 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.411 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=47d8fe06-c372-4743-92fc-455eecef5607)) 05.07.2019 10:41:24.416 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:24.416 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.416 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.416 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.417 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.417 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.417 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.417 LDAP (INFO ): sync_from_ucs: sync object: DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.418 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.419 LDAP (INFO ): sync_from_ucs: add object: DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.419 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 13c80122-3349-1039-87b5-ffc3c91826c7 05.07.2019 10:41:24.419 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('13c80122-3349-1039-87b5-ffc3c91826c7',)' 05.07.2019 10:41:24.422 LDAP (INFO ): dns ucs2con: Object (DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type alias 05.07.2019 10:41:24.423 LDAP (INFO ): __create_s4_dns_node: dn: DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.423 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['47d8fe06-c372-4743-92fc-455eecef5607']), ('dnsRecord', ['\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 10:41:24.431 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 13c80122-3349-1039-87b5-ffc3c91826c7 05.07.2019 10:41:24.431 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('13c80122-3349-1039-87b5-ffc3c91826c7',)' 05.07.2019 10:41:24.446 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.447 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.448 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.448 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.448 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.449 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.449 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.449 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.449 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.450 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.450 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.450 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.450 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.450 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.450 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.451 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.451 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.454 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.455 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.455 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.455 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.456 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.456 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.456 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.456 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos._tcp.Default-First-Site-Name._sites)) 05.07.2019 10:41:24.457 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.458 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.458 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.458 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.458 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.459 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.459 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.459 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.459 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.460 LDAP (INFO ): get_object: got object: DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.460 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.460 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.461 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('7943016e-318c-4801-89c3-c0a63d1cb5ad',)' 05.07.2019 10:41:24.461 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.461 LDAP (INFO ): sync_from_ucs: modify object: DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.461 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.461 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081739.705163Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'19446e92-3349-1039-87d1-ffc3c91826c7'], u'sRVRecord': [u'0 100 88 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081739Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081739Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kerberos._tcp.Default-First-Site-Name._sites'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.462 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.462 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.default-first-site-name._sites.w2k12.test/location: None 05.07.2019 10:41:24.467 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 19446e92-3349-1039-87d1-ffc3c91826c7 05.07.2019 10:41:24.467 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('19446e92-3349-1039-87d1-ffc3c91826c7',)' 05.07.2019 10:41:24.475 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.476 LDAP (INFO ): _ignore_object: Do not ignore SAMLServiceProviderIdentifier=https://saml.salesforce.com,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.476 LDAP (INFO ): __sync_file_from_ucs: object was added: SAMLServiceProviderIdentifier=https://saml.salesforce.com,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.476 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: SAMLServiceProviderIdentifier=https://saml.salesforce.com,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.478 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.478 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.478 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.478 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.479 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.479 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.479 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.479 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.480 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.480 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.480 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.480 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.481 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.481 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.481 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.481 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.482 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.482 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.483 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.484 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.484 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.484 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.484 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.484 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.485 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.Default-First-Site-Name._sites.dc)) 05.07.2019 10:41:24.486 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.486 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.486 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.486 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.486 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.487 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.487 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.487 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.488 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.489 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.489 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.489 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.489 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c4130999-5cdc-4aa2-bb8a-f267199f24f8',)' 05.07.2019 10:41:24.490 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.490 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.490 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.490 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081739.078907Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'18e4df68-3349-1039-87ce-ffc3c91826c7'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081739Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081739Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.490 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.491 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.dc._msdcs.w2k12.test/location: None 05.07.2019 10:41:24.495 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 18e4df68-3349-1039-87ce-ffc3c91826c7 05.07.2019 10:41:24.495 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('18e4df68-3349-1039-87ce-ffc3c91826c7',)' 05.07.2019 10:41:24.502 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.503 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.503 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.504 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.504 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.504 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.505 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.505 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.505 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.505 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.506 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.506 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.506 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.506 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.506 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.506 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.507 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.508 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.508 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.509 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.510 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.510 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.510 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.510 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.510 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.511 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.Default-First-Site-Name._sites.gc)) 05.07.2019 10:41:24.512 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.512 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.512 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.512 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.512 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.513 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.513 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.513 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.514 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.514 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.515 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.515 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.515 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3bf3a03f-30bc-4e92-bd39-cc500266fd9f',)' 05.07.2019 10:41:24.515 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.515 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.516 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.516 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081744.135987Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1be885a2-3349-1039-87e3-ffc3c91826c7'], u'sRVRecord': [u'0 100 3268 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081744Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081744Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.516 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.516 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.gc._msdcs.w2k12.test/location: None 05.07.2019 10:41:24.521 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1be885a2-3349-1039-87e3-ffc3c91826c7 05.07.2019 10:41:24.522 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1be885a2-3349-1039-87e3-ffc3c91826c7',)' 05.07.2019 10:41:24.530 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.531 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.531 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.531 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.532 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.532 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.532 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.532 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.533 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.533 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.533 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.533 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.533 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.534 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.534 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.534 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.534 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.535 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.535 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.536 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.537 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.537 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.537 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.537 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.537 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.538 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_kerberos._tcp.Default-First-Site-Name._sites.dc)) 05.07.2019 10:41:24.539 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.539 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.539 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.539 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.539 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.540 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.540 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.540 LDAP (INFO ): sync_from_ucs: sync object: DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.540 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.541 LDAP (INFO ): get_object: got object: DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.541 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.541 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.542 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('09098382-e76d-440f-8a20-2f60569047ad',)' 05.07.2019 10:41:24.542 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.542 LDAP (INFO ): sync_from_ucs: modify object: DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.542 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.542 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081740.281321Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'199c58be-3349-1039-87d4-ffc3c91826c7'], u'sRVRecord': [u'0 100 88 master.w2k12.test.'], u'modifyTimestamp': [u'20190705081740Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081740Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.543 LDAP (INFO ): dns ucs2con: Object (DC=_kerberos._tcp.Default-First-Site-Name._sites.dc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.543 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.default-first-site-name._sites.dc._msdcs.w2k12.test/location: None 05.07.2019 10:41:24.547 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 199c58be-3349-1039-87d4-ffc3c91826c7 05.07.2019 10:41:24.548 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('199c58be-3349-1039-87d4-ffc3c91826c7',)' 05.07.2019 10:41:24.564 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.565 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.565 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.566 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.566 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.566 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.567 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.567 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.567 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.567 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.567 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.568 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.568 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.568 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.568 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.568 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.568 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.569 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.570 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.570 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.571 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.571 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.571 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.571 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.571 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones)) 05.07.2019 10:41:24.573 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.573 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.573 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.573 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.573 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.574 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.574 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.574 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.574 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.575 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.575 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.575 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.576 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c0f49ec7-c3a3-4e0e-8b67-fa2ad5e4aa2b',)' 05.07.2019 10:41:24.576 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.576 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.576 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.576 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082045.980062Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'884bb9a8-3349-1039-9c88-7bd1d4121c63'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082045Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.577 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.577 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.domaindnszones.w2k12.test/location: None 05.07.2019 10:41:24.582 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 884bb9a8-3349-1039-9c88-7bd1d4121c63 05.07.2019 10:41:24.582 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('884bb9a8-3349-1039-9c88-7bd1d4121c63',)' 05.07.2019 10:41:24.594 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.595 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.596 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.596 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.596 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.597 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.597 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.598 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.598 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.598 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.598 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.598 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.599 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.599 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.599 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.599 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.599 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.600 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:24.602 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.602 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.602 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.602 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.602 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.603 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.603 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones)) 05.07.2019 10:41:24.604 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.604 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.605 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.605 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.605 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.606 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.606 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.606 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.606 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.607 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.607 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.607 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.608 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ebf5df80-a90b-42a0-a096-8c6a7adcb76c',)' 05.07.2019 10:41:24.608 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.608 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.608 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:24.608 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.020990Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'8851f872-3349-1039-9c8a-7bd1d4121c63'], u'sRVRecord': [u'0 100 389 master.w2k12.test.'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:24.609 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.609 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.forestdnszones.w2k12.test/location: None 05.07.2019 10:41:24.615 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8851f872-3349-1039-9c8a-7bd1d4121c63 05.07.2019 10:41:24.615 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8851f872-3349-1039-9c8a-7bd1d4121c63',)' 05.07.2019 10:41:24.620 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.621 LDAP (INFO ): _ignore_object: Do not ignore SAMLServiceProviderIdentifier=https://sp.testshib.org/shibboleth-sp,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.622 LDAP (INFO ): __sync_file_from_ucs: object was added: SAMLServiceProviderIdentifier=https://sp.testshib.org/shibboleth-sp,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.622 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: SAMLServiceProviderIdentifier=https://sp.testshib.org/shibboleth-sp,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.623 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.623 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.624 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.624 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:24.624 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.625 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.625 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.625 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.625 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.626 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.626 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:24.626 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:24.626 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.626 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:24.626 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:24.627 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.627 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.628 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:24.629 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.629 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.630 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.630 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.630 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.630 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.630 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains)) 05.07.2019 10:41:24.631 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 10:41:24.631 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:24.632 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.632 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.632 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:24.633 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:24.633 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.633 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.633 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.634 LDAP (INFO ): sync_from_ucs: add object: DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.634 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 158af87a-3349-1039-87bf-ffc3c91826c7 05.07.2019 10:41:24.635 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('158af87a-3349-1039-87bf-ffc3c91826c7',)' 05.07.2019 10:41:24.639 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:24.639 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs.w2k12.test/location: None 05.07.2019 10:41:24.640 LDAP (INFO ): __create_s4_dns_node: dn: DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:24.640 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains']), ('dnsRecord', ['\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 10:41:24.645 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 158af87a-3349-1039-87bf-ffc3c91826c7 05.07.2019 10:41:24.646 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('158af87a-3349-1039-87bf-ffc3c91826c7',)' 05.07.2019 10:41:24.652 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.654 LDAP (INFO ): _ignore_object: Do not ignore SAMLServiceProviderIdentifier=https://master.w2k12.test/univention/saml/metadata,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.654 LDAP (INFO ): __sync_file_from_ucs: object was added: SAMLServiceProviderIdentifier=https://master.w2k12.test/univention/saml/metadata,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.654 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: SAMLServiceProviderIdentifier=https://master.w2k12.test/univention/saml/metadata,cn=saml-serviceprovider,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:24.655 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:24.655 LDAP (INFO ): _ignore_object: Do not ignore ou=Domain Controllers,dc=w2k12,dc=test 05.07.2019 10:41:24.656 LDAP (INFO ): _object_mapping: map with key ou and type ucs 05.07.2019 10:41:24.656 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.657 LDAP (INFO ): _ignore_object: Do not ignore ou=Domain Controllers,dc=w2k12,dc=test 05.07.2019 10:41:24.657 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.657 LDAP (INFO ): sync_from_ucs: sync object: ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:24.657 LDAP (PROCESS): sync from ucs: [ ou] [ modify] ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:24.658 LDAP (INFO ): get_object: got object: OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:24.658 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.659 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:24.659 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.659 LDAP (INFO ): sync_from_ucs: modify object: ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:24.659 LDAP (INFO ): sync_from_ucs: old_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081957.404973Z#000000#000#000000'], u'description': [u'Default container for domain controllers'], u'objectClass': [u'top', u'univentionObject', u'organizationalUnit', u'msGPO'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'43163354-3349-1039-9efc-f3ab63bb75c3'], u'modifyTimestamp': [u'20190705081957Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081849Z'], u'msGPOLink': [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'ou=Domain Controllers,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalUnit'], u'ou': [u'Domain Controllers'], u'univentionObjectType': [u'container/ou']} 05.07.2019 10:41:24.659 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084106.798611Z#000000#000#000000'], u'description': [u'Default container for domain controllers'], u'objectClass': [u'top', u'univentionObject', u'organizationalUnit', u'msGPO'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'43163354-3349-1039-9efc-f3ab63bb75c3'], u'modifyTimestamp': [u'20190705084106Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081849Z'], u'msGPOLink': [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'ou=Domain Controllers,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalUnit'], u'ou': [u'Domain Controllers'], u'univentionObjectType': [u'container/ou']} 05.07.2019 10:41:24.660 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:24.660 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:24.660 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: msGPOLink 05.07.2019 10:41:24.660 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: gPLink 05.07.2019 10:41:24.660 LDAP (INFO ): sync_from_ucs: old_values: set([u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]']) 05.07.2019 10:41:24.661 LDAP (INFO ): sync_from_ucs: new_values: set([u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]']) 05.07.2019 10:41:24.661 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]']) 05.07.2019 10:41:24.661 LDAP (INFO ): to modify: ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:24.661 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'gPLink', [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'])] 05.07.2019 10:41:24.665 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 43163354-3349-1039-9efc-f3ab63bb75c3 05.07.2019 10:41:24.666 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('43163354-3349-1039-9efc-f3ab63bb75c3',)' 05.07.2019 10:41:24.666 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.667 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:24.667 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 10:41:24.668 LDAP (INFO ): _object_mapping: map with key container_dc and type ucs 05.07.2019 10:41:24.668 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:24.668 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 10:41:24.669 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:24.669 LDAP (INFO ): sync_from_ucs: sync object: DC=w2k12,DC=test 05.07.2019 10:41:24.669 LDAP (PROCESS): sync from ucs: [ container_dc] [ modify] DC=w2k12,DC=test 05.07.2019 10:41:24.672 LDAP (INFO ): get_object: got object: DC=w2k12,DC=test 05.07.2019 10:41:24.672 LDAP (INFO ): encode_s4_object: attrib dSASignature ignored during encoding 05.07.2019 10:41:24.673 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.673 LDAP (INFO ): encode_s4_object: attrib repsFrom ignored during encoding 05.07.2019 10:41:24.673 LDAP (INFO ): encode_s4_object: attrib replUpToDateVector ignored during encoding 05.07.2019 10:41:24.673 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1b530fad-3637-4990-a0f0-3b5391ed1f09',)' 05.07.2019 10:41:24.673 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.674 LDAP (INFO ): sync_from_ucs: modify object: DC=w2k12,DC=test 05.07.2019 10:41:24.674 LDAP (INFO ): sync_from_ucs: old_object: {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705081957.396873Z#000000#000#000000'], u'associatedDomain': [u'w2k12.test'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'domain'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705081957Z']} 05.07.2019 10:41:24.674 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705084106.801212Z#000000#000#000000'], u'associatedDomain': [u'w2k12.test'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'domain'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084106Z']} 05.07.2019 10:41:24.674 LDAP (INFO ): dc ucs2con: Object (DC=w2k12,DC=test): {'dn': u'DC=w2k12,DC=test', 'attributes': {u'hasSubordinates': [u'TRUE'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084106.801212Z#000000#000#000000'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'structuralObjectClass': [u'domain'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'dc=w2k12,dc=test'], u'associatedDomain': [u'w2k12.test'], u'modifyTimestamp': [u'20190705084106Z']}, 'modtype': 'modify', 'new_ucs_object': {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705084106.801212Z#000000#000#000000'], u'associatedDomain': [u'w2k12.test'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'domain'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084106Z']}, 'old_ucs_object': {u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705081957.396873Z#000000#000#000000'], u'associatedDomain': [u'w2k12.test'], u'objectClass': [u'top', u'krb5Realm', u'univentionPolicyReference', u'nisDomainObject', u'domainRelatedObject', u'domain', u'univentionBase', u'univentionObject', u'msGPO'], u'krb5RealmName': [u'W2K12.TEST'], u'univentionObjectType': [u'container/dc'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd697b83c-c5f9-1037-8f6b-7fa71c4f0e45'], u'dc': [u'w2k12'], u'nisDomain': [u'w2k12.test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110043Z'], u'msGPOLink': [u'[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], u'entryDN': [u'dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'domain'], u'univentionPolicyReference': [u'cn=default-settings,cn=thinclient,cn=policies,dc=w2k12,dc=test', u'cn=default-settings,cn=pwhistory,cn=users,cn=policies,dc=w2k12,dc=test', u'cn=default-users,cn=admin-settings,cn=users,cn=policies,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705081957Z']}} 05.07.2019 10:41:24.677 LDAP (INFO ): dc ucs2con: S4 object: DC=w2k12,DC=test 05.07.2019 10:41:24.678 LDAP (INFO ): dc ucs2con: S4 object: {'masteredBy': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'isCriticalSystemObject': ['TRUE'], 'msDS-AllUsersTrustQuota': ['1000'], 'fSMORoleOwner': ['CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'domain', 'domainDNS'], 'rIDManagerReference': ['CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'auditingPolicy': ['\x00\x01'], 'msDS-PerUserTrustQuota': ['1'], 'instanceType': ['5'], 'modifiedCountAtLastProm': ['0'], 'maxPwdAge': ['0'], 'gPLink': ['[LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': ['-9223372036854775808'], 'lockoutDuration': ['0'], 'wellKnownObjects': ['B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', 'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', 'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', 'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', 'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', 'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', 'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', 'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', 'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', 'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', 'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'minPwdLength': ['8'], 'objectSid': ['\x01\x04\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e'], 'whenCreated': ['20121025081837.0Z'], 'uSNCreated': ['3510'], 'msDs-masteredBy': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': ['-18000000000'], 'ms-DS-MachineAccountQuota': ['10'], 'distinguishedName': ['DC=w2k12,DC=test'], 'pwdProperties': ['1'], 'minPwdAge': ['0'], 'dSASignature': ['\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': ['CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'msDS-Behavior-Version': ['4'], 'objectGUID': ['\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'dc': ['w2k12'], 'whenChanged': ['20190705084121.0Z'], 'systemFlags': ['-1946157056'], 'lockoutThreshold': ['0'], 'nTMixedDomain': ['0'], 'pwdHistoryLength': ['0'], 'repsFrom': ['\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x00\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': ['\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8f\x00\x01\x00\x00\x00\x00\x00b\x9d/\x13\x03\x00\x00\x00'], 'name': ['w2k12'], 'uASCompat': ['1'], 'msDS-PerUserTrustTombstonesQuota': ['10'], 'creationTime': ['132067881457248995'], 'msDS-IsDomainFor': ['CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', 'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'nextRid': ['1001'], 'uSNChanged': ['4046'], 'otherWellKnownObjects': ['B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']} 05.07.2019 10:41:24.684 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d697b83c-c5f9-1037-8f6b-7fa71c4f0e45 05.07.2019 10:41:24.685 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d697b83c-c5f9-1037-8f6b-7fa71c4f0e45',)' 05.07.2019 10:41:24.685 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:24.686 LDAP (PROCESS): initialize S4: last USN is 0, sync all 05.07.2019 10:41:24.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=1) 05.07.2019 10:41:24.809 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.809 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.810 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.810 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.810 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.810 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.810 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.811 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.811 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.811 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.811 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.812 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.812 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.812 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.812 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.812 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.813 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.813 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.813 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.813 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.814 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.814 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.814 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.814 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.815 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.815 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.815 LDAP (WARNING): encode_s4_object: encode attrib samDomainUpdates failed, ignored! 05.07.2019 10:41:24.815 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.816 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.816 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.816 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.816 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.816 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.817 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.817 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.817 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.817 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.818 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.818 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.818 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.818 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.819 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.819 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.819 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.819 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.820 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.820 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.821 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.821 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.822 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.822 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.822 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.822 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.823 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.823 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.823 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.823 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.823 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.824 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.824 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.824 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.824 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.825 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.825 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.825 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.825 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.826 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.826 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.826 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.826 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.827 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.827 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.827 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.827 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.827 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.828 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.828 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.828 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.828 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.828 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.829 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.829 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.829 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.829 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.830 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.830 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.830 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.830 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.831 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.831 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.831 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.831 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.832 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.832 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.832 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.832 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.832 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.833 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.833 LDAP (INFO ): encode_s4_object: attrib dSASignature ignored during encoding 05.07.2019 10:41:24.833 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.833 LDAP (INFO ): encode_s4_object: attrib repsFrom ignored during encoding 05.07.2019 10:41:24.834 LDAP (INFO ): encode_s4_object: attrib replUpToDateVector ignored during encoding 05.07.2019 10:41:24.834 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.834 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.834 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.835 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.835 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.835 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.835 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.836 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.836 LDAP (WARNING): encode_s4_object: encode attrib msDFSR-ReplicationGroupGuid failed, ignored! 05.07.2019 10:41:24.836 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.836 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.836 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.837 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.837 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.837 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.837 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.838 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.838 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.838 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.838 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.839 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.839 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.839 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.839 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.840 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.840 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.840 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.840 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.841 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.842 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.842 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.842 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.842 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.843 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.843 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.843 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.843 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.843 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.843 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.844 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.844 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.844 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.844 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.845 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.845 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.845 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.845 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.846 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.846 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.846 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.846 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.847 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.847 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.847 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.847 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.847 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.848 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.848 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.848 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.849 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.849 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.849 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.849 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.849 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.850 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.850 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.850 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.850 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.851 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.852 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.852 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.852 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.852 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.853 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.853 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.853 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.853 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.854 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.854 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.854 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.854 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.854 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.855 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.855 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.855 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.855 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.856 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.856 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.856 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.856 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.856 LDAP (WARNING): encode_s4_object: encode attrib msDFSR-ContentSetGuid failed, ignored! 05.07.2019 10:41:24.857 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.857 LDAP (WARNING): encode_s4_object: encode attrib msDFSR-ReplicationGroupGuid failed, ignored! 05.07.2019 10:41:24.857 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.857 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.858 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.858 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.858 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.858 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.858 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.859 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.859 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.859 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.859 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.860 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.860 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.860 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.860 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.860 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.861 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.861 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.861 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.861 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.862 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.862 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.862 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.862 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.863 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.863 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.863 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.863 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.864 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.864 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.864 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.864 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.865 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.865 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.865 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.865 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.866 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.866 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.866 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.866 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.867 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:24.867 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.867 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.867 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.868 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.868 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.868 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.868 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.869 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.869 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.869 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.869 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.870 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.870 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.870 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.870 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.871 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.871 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.871 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.871 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.871 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.872 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.872 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.872 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.872 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.873 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.873 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.873 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.873 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.874 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.874 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.874 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.874 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.875 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.875 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.875 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.875 LDAP (INFO ): encode_s4_object: attrib ipsecData ignored during encoding 05.07.2019 10:41:24.876 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.876 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.876 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.876 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.876 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.877 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.877 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.877 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.878 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.878 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.878 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.878 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.878 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.879 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.879 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=1) 05.07.2019 10:41:24.900 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.900 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.900 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.900 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.900 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.901 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.901 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.901 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.901 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.901 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.902 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.902 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.902 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.902 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.902 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.903 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.903 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.903 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.903 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.903 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.904 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.904 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.904 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.904 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.905 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.905 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.905 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.905 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.905 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.906 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.906 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.906 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.906 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.906 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.907 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.907 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.907 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.907 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.907 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.908 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.908 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.908 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.908 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.908 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.909 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.909 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.909 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.909 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.909 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.909 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.910 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.910 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.910 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.910 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.910 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.911 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.911 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.911 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.911 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.911 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.912 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.912 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 10:41:24.912 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.912 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.912 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.912 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.913 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.913 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 10:41:24.913 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.913 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.913 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.914 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.914 LDAP (INFO ): encode_s4_object: attrib repsFrom ignored during encoding 05.07.2019 10:41:24.914 LDAP (INFO ): encode_s4_object: attrib replUpToDateVector ignored during encoding 05.07.2019 10:41:24.914 LDAP (INFO ): encode_s4_object: attrib dSASignature ignored during encoding 05.07.2019 10:41:24.914 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.915 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.915 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.915 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.915 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.915 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.915 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.916 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.916 LDAP (INFO ): Search S4 with filter: (uSNCreated>=1) 05.07.2019 10:41:24.933 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.933 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.933 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.933 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.934 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.934 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.934 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 10:41:24.934 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.934 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.935 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.935 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.935 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.935 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.935 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.940 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.940 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.940 LDAP (INFO ): encode_s4_object: attrib repsFrom ignored during encoding 05.07.2019 10:41:24.940 LDAP (INFO ): encode_s4_object: attrib replUpToDateVector ignored during encoding 05.07.2019 10:41:24.940 LDAP (INFO ): encode_s4_object: attrib dSASignature ignored during encoding 05.07.2019 10:41:24.941 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.941 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.941 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.941 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.941 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.942 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.942 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.942 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.942 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.942 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.943 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.943 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.943 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.943 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.943 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.948 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.948 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.948 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:24.948 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:24.951 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:24.954 LDAP (INFO ): _ignore_object: Do not ignore DC=w2k12,DC=test 05.07.2019 10:41:24.954 LDAP (INFO ): _object_mapping: map with key container_dc and type con 05.07.2019 10:41:24.955 LDAP (INFO ): _dn_type con 05.07.2019 10:41:24.955 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 10:41:24.961 LDAP (INFO ): get_ucs_object: object found: dc=w2k12,dc=test 05.07.2019 10:41:24.961 LDAP (PROCESS): sync to ucs: [ container_dc] [ modify] dc=w2k12,dc=test 05.07.2019 10:41:24.962 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d697b83c-c5f9-1037-8f6b-7fa71c4f0e45',)' 05.07.2019 10:41:24.962 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.962 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1b530fad-3637-4990-a0f0-3b5391ed1f09',)' 05.07.2019 10:41:24.963 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:24.963 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:24.963 LDAP (INFO ): sync_to_ucs: new_s4_object: {'masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'msDS-AllUsersTrustQuota': [u'1000'], 'fSMORoleOwner': [u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'domain', u'domainDNS'], 'rIDManagerReference': [u'CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'auditingPolicy': [u'\x00\x01'], 'msDS-PerUserTrustQuota': [u'1'], 'instanceType': [u'5'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'0'], 'gPLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'0'], 'wellKnownObjects': [u'B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', u'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', u'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', u'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', u'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', u'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', u'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', u'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', u'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', u'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'minPwdLength': [u'8'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796'], 'whenCreated': [u'20121025081837.0Z'], 'uSNCreated': [u'3510'], 'msDs-masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': [u'-18000000000'], 'ms-DS-MachineAccountQuota': [u'10'], 'distinguishedName': [u'DC=w2k12,DC=test'], 'pwdProperties': [u'1'], 'minPwdAge': [u'0'], 'dSASignature': [u'\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': [u'CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'msDS-Behavior-Version': [u'4'], 'objectGUID': [u'\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'dc': [u'w2k12'], 'whenChanged': [u'20190705084124.0Z'], 'systemFlags': [u'-1946157056'], 'lockoutThreshold': [u'0'], 'nTMixedDomain': [u'0'], 'pwdHistoryLength': [u'0'], 'repsFrom': [u'\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x00\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': [u'\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8f\x00\x01\x00\x00\x00\x00\x00b\x9d/\x13\x03\x00\x00\x00'], 'name': [u'w2k12'], 'uASCompat': [u'1'], 'msDS-PerUserTrustTombstonesQuota': [u'10'], 'creationTime': [u'132067881457248995'], 'msDS-IsDomainFor': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'nextRid': [u'1001'], 'uSNChanged': [u'4112'], 'otherWellKnownObjects': [u'B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']} 05.07.2019 10:41:24.963 LDAP (INFO ): The following attributes have been changed: ['masteredBy', 'isCriticalSystemObject', 'msDS-AllUsersTrustQuota', 'fSMORoleOwner', 'objectClass', 'rIDManagerReference', 'auditingPolicy', 'msDS-PerUserTrustQuota', 'instanceType', 'modifiedCountAtLastProm', 'maxPwdAge', 'gPLink', 'forceLogoff', 'lockoutDuration', 'wellKnownObjects', 'minPwdLength', 'objectSid', 'whenCreated', 'uSNCreated', 'msDs-masteredBy', 'lockOutObservationWindow', 'ms-DS-MachineAccountQuota', 'distinguishedName', 'pwdProperties', 'minPwdAge', 'dSASignature', 'objectCategory', 'msDS-Behavior-Version', 'objectGUID', 'dc', 'whenChanged', 'systemFlags', 'lockoutThreshold', 'nTMixedDomain', 'pwdHistoryLength', 'repsFrom', 'replUpToDateVector', 'name', 'uASCompat', 'msDS-PerUserTrustTombstonesQuota', 'creationTime', 'msDS-IsDomainFor', 'nextRid', 'uSNChanged', 'otherWellKnownObjects'] 05.07.2019 10:41:24.964 LDAP (INFO ): dc con2ucs: Object (dc=w2k12,dc=test): {'dn': u'dc=w2k12,dc=test', 'attributes': {'minPwdLength': [u'8'], 'isCriticalSystemObject': [u'TRUE'], 'msDS-AllUsersTrustQuota': [u'1000'], 'fSMORoleOwner': [u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'domain', u'domainDNS'], 'creationTime': [u'132067881457248995'], 'auditingPolicy': [u'\x00\x01'], 'msDS-PerUserTrustQuota': [u'1'], 'instanceType': [u'5'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'0'], 'gPLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'0'], 'wellKnownObjects': [u'B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', u'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', u'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', u'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', u'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', u'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', u'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', u'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', u'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', u'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796'], 'whenCreated': [u'20121025081837.0Z'], 'uSNCreated': [u'3510'], 'msDs-masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': [u'-18000000000'], 'ms-DS-MachineAccountQuota': [u'10'], 'distinguishedName': [u'DC=w2k12,DC=test'], 'pwdProperties': [u'1'], 'minPwdAge': [u'0'], 'dSASignature': [u'\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': [u'CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'msDS-Behavior-Version': [u'4'], 'dc': [u'w2k12'], 'whenChanged': [u'20190705084124.0Z'], 'systemFlags': [u'-1946157056'], 'lockoutThreshold': [u'0'], 'nTMixedDomain': [u'0'], 'pwdHistoryLength': [u'0'], 'repsFrom': [u'\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x00\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00c\x9d/\x13\x03\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x87\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': [u'\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8f\x00\x01\x00\x00\x00\x00\x00b\x9d/\x13\x03\x00\x00\x00'], 'name': [u'w2k12'], 'rIDManagerReference': [u'CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'msDS-PerUserTrustTombstonesQuota': [u'10'], 'masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'msDS-IsDomainFor': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'nextRid': [u'1001'], 'uSNChanged': [u'4112'], 'uASCompat': [u'1'], 'otherWellKnownObjects': [u'B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']}, 'changed_attributes': ['masteredBy', 'isCriticalSystemObject', 'msDS-AllUsersTrustQuota', 'fSMORoleOwner', 'objectClass', 'rIDManagerReference', 'auditingPolicy', 'msDS-PerUserTrustQuota', 'instanceType', 'modifiedCountAtLastProm', 'maxPwdAge', 'gPLink', 'forceLogoff', 'lockoutDuration', 'wellKnownObjects', 'minPwdLength', 'objectSid', 'whenCreated', 'uSNCreated', 'msDs-masteredBy', 'lockOutObservationWindow', 'ms-DS-MachineAccountQuota', 'distinguishedName', 'pwdProperties', 'minPwdAge', 'dSASignature', 'objectCategory', 'msDS-Behavior-Version', 'objectGUID', 'dc', 'whenChanged', 'systemFlags', 'lockoutThreshold', 'nTMixedDomain', 'pwdHistoryLength', 'repsFrom', 'replUpToDateVector', 'name', 'uASCompat', 'msDS-PerUserTrustTombstonesQuota', 'creationTime', 'msDS-IsDomainFor', 'nextRid', 'uSNChanged', 'otherWellKnownObjects'], 'modtype': 'modify'} 05.07.2019 10:41:24.968 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1b530fad-3637-4990-a0f0-3b5391ed1f09 05.07.2019 10:41:24.969 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1b530fad-3637-4990-a0f0-3b5391ed1f09',)' 05.07.2019 10:41:24.969 LDAP (INFO ): Return result for DN (dc=w2k12,dc=test) 05.07.2019 10:41:24.974 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:24.975 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:24.976 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:24.976 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:24.977 LDAP (INFO ): _dn_type con 05.07.2019 10:41:24.977 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=w2k12,dc=test 05.07.2019 10:41:24.981 LDAP (INFO ): get_ucs_object: object found: cn=users,dc=w2k12,dc=test 05.07.2019 10:41:24.981 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=users,dc=w2k12,dc=test 05.07.2019 10:41:24.981 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:24.984 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d69d5602-c5f9-1037-8f86-7fa71c4f0e45',)' 05.07.2019 10:41:24.984 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:24.984 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2acace24-8fe6-44ee-a6c1-2ea6d6c9600e',)' 05.07.2019 10:41:24.984 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:24.985 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:24.985 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Users'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'description': [u'Containing all User Objects as per default Settings'], 'objectGUID': [u'$\xce\xca*\xe6\x8f\xeeD\xa6\xc1.\xa6\xd6\xc9`\x0e'], 'showInAdvancedViewOnly': [u'FALSE'], 'systemFlags': [u'-1946157056'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3513'], 'uSNChanged': [u'4004'], 'whenChanged': [u'20190705084118.0Z'], 'instanceType': [u'4'], 'name': [u'Users']} 05.07.2019 10:41:24.985 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'showInAdvancedViewOnly', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType', 'name'] 05.07.2019 10:41:24.985 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:24.990 LDAP (INFO ): __set_values: object: {'dn': u'cn=users,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'description': [u'Containing all User Objects as per default Settings'], 'name': [u'Users'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'$\xce\xca*\xe6\x8f\xeeD\xa6\xc1.\xa6\xd6\xc9`\x0e'], 'whenCreated': [u'20121025081849.0Z'], 'showInAdvancedViewOnly': [u'FALSE'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3513'], 'uSNChanged': [u'4004'], 'whenChanged': [u'20190705084118.0Z'], 'instanceType': [u'4'], 'cn': [u'Users']}, 'changed_attributes': ['distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'showInAdvancedViewOnly', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:24.990 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:24.990 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:24.991 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 05.07.2019 10:41:24.997 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:24.997 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all User Objects as per default Settings'] 05.07.2019 10:41:25.008 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2acace24-8fe6-44ee-a6c1-2ea6d6c9600e',)' 05.07.2019 10:41:25.008 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.008 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('2acace24-8fe6-44ee-a6c1-2ea6d6c9600e',)' 05.07.2019 10:41:25.014 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2acace24-8fe6-44ee-a6c1-2ea6d6c9600e',)' 05.07.2019 10:41:25.014 LDAP (INFO ): S4Cache: Return SQL result: '[(73,)]' 05.07.2019 10:41:25.015 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.015 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.015 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.015 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.016 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.016 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.017 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.017 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:25.017 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:25.017 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.017 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.018 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.018 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.018 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.018 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.018 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.019 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.019 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.019 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.019 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.019 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.019 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.024 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.024 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.025 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.025 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '1', 'Q049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:25.025 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '3', 'VXNlcnM=\n')' 05.07.2019 10:41:25.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '5', 'dG9w\n')' 05.07.2019 10:41:25.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '6', 'Q29udGFpbmluZyBhbGwgVXNlciBPYmplY3RzIGFzIHBlciBkZWZhdWx0IFNldHRpbmdz\n')' 05.07.2019 10:41:25.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '7', 'JMOOw4oqw6bCj8OuRMKmw4EuwqbDlsOJYA4=\n')' 05.07.2019 10:41:25.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '8', 'RkFMU0U=\n')' 05.07.2019 10:41:25.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '11', 'MzUxMw==\n')' 05.07.2019 10:41:25.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '12', 'NDAwNA==\n')' 05.07.2019 10:41:25.028 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '13', 'MjAxOTA3MDUwODQxMTguMFo=\n')' 05.07.2019 10:41:25.032 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '14', 'NA==\n')' 05.07.2019 10:41:25.032 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('73', '15', 'VXNlcnM=\n')' 05.07.2019 10:41:25.037 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 2acace24-8fe6-44ee-a6c1-2ea6d6c9600e 05.07.2019 10:41:25.037 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('2acace24-8fe6-44ee-a6c1-2ea6d6c9600e',)' 05.07.2019 10:41:25.038 LDAP (INFO ): Return result for DN (cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:25.042 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.043 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,DC=w2k12,DC=test 05.07.2019 10:41:25.043 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.043 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.044 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:25.049 LDAP (INFO ): get_ucs_object: object found: cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:25.049 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:25.049 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:25.050 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d69e1830-c5f9-1037-8f88-7fa71c4f0e45',)' 05.07.2019 10:41:25.050 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:25.050 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a96163a2-4445-4a4a-9ed4-c4d695487975',)' 05.07.2019 10:41:25.050 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.051 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:25.051 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=Computers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'description': [u'Containing all Computer Objects as per default Settings'], 'objectGUID': [u'\xa2ca\xa9EDJJ\x9e\xd4\xc4\xd6\x95Hyu'], 'showInAdvancedViewOnly': [u'FALSE'], 'systemFlags': [u'-1946157056'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3514'], 'uSNChanged': [u'4006'], 'whenChanged': [u'20190705084118.0Z'], 'instanceType': [u'4'], 'name': [u'Computers']} 05.07.2019 10:41:25.051 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'showInAdvancedViewOnly', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType', 'name'] 05.07.2019 10:41:25.051 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:25.054 LDAP (INFO ): __set_values: object: {'dn': u'cn=computers,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Computers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'description': [u'Containing all Computer Objects as per default Settings'], 'name': [u'Computers'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xa2ca\xa9EDJJ\x9e\xd4\xc4\xd6\x95Hyu'], 'whenCreated': [u'20121025081849.0Z'], 'showInAdvancedViewOnly': [u'FALSE'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3514'], 'uSNChanged': [u'4006'], 'whenChanged': [u'20190705084118.0Z'], 'instanceType': [u'4'], 'cn': [u'Computers']}, 'changed_attributes': ['distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'showInAdvancedViewOnly', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:25.054 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:25.054 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.054 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 05.07.2019 10:41:25.058 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.058 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 05.07.2019 10:41:25.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a96163a2-4445-4a4a-9ed4-c4d695487975',)' 05.07.2019 10:41:25.062 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a96163a2-4445-4a4a-9ed4-c4d695487975',)' 05.07.2019 10:41:25.065 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a96163a2-4445-4a4a-9ed4-c4d695487975',)' 05.07.2019 10:41:25.065 LDAP (INFO ): S4Cache: Return SQL result: '[(74,)]' 05.07.2019 10:41:25.066 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.066 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.066 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.066 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.066 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.067 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.067 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.067 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.067 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.067 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:25.068 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:25.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.068 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.069 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.069 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.069 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.070 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.070 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.071 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.071 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.071 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.072 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '1', 'Q049Q29tcHV0ZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.072 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.072 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '3', 'Q29tcHV0ZXJz\n')' 05.07.2019 10:41:25.072 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.073 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '5', 'dG9w\n')' 05.07.2019 10:41:25.073 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.073 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '6', 'Q29udGFpbmluZyBhbGwgQ29tcHV0ZXIgT2JqZWN0cyBhcyBwZXIgZGVmYXVsdCBTZXR0aW5ncw==\n')' 05.07.2019 10:41:25.073 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '7', 'wqJjYcKpRURKSsKew5TDhMOWwpVIeXU=\n')' 05.07.2019 10:41:25.073 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '8', 'RkFMU0U=\n')' 05.07.2019 10:41:25.073 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.074 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.074 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '11', 'MzUxNA==\n')' 05.07.2019 10:41:25.074 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '12', 'NDAwNg==\n')' 05.07.2019 10:41:25.074 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '13', 'MjAxOTA3MDUwODQxMTguMFo=\n')' 05.07.2019 10:41:25.074 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '14', 'NA==\n')' 05.07.2019 10:41:25.074 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('74', '15', 'Q29tcHV0ZXJz\n')' 05.07.2019 10:41:25.088 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a96163a2-4445-4a4a-9ed4-c4d695487975 05.07.2019 10:41:25.088 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a96163a2-4445-4a4a-9ed4-c4d695487975',)' 05.07.2019 10:41:25.089 LDAP (INFO ): Return result for DN (cn=computers,dc=w2k12,dc=test) 05.07.2019 10:41:25.092 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.093 LDAP (INFO ): _ignore_object: Do not ignore CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.093 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.093 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.094 LDAP (INFO ): _ignore_object: Do not ignore cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.095 LDAP (INFO ): get_ucs_object: object found: cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.095 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.096 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:25.096 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('42d94f70-3349-1039-9ef8-f3ab63bb75c3',)' 05.07.2019 10:41:25.096 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:25.097 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c58618d0-103f-4e55-806d-1243d4019742',)' 05.07.2019 10:41:25.097 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.097 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:25.097 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'System'], 'name': [u'System'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xd0\x18\x86\xc5?\x10UN\x80m\x12C\xd4\x01\x97B'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3515'], 'uSNChanged': [u'3623'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'description': [u'Builtin system settings']} 05.07.2019 10:41:25.097 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'isCriticalSystemObject', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'description'] 05.07.2019 10:41:25.098 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:25.099 LDAP (INFO ): __set_values: object: {'dn': u'cn=system,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'System'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'description': [u'Builtin system settings'], 'objectGUID': [u'\xd0\x18\x86\xc5?\x10UN\x80m\x12C\xd4\x01\x97B'], 'whenCreated': [u'20121025081849.0Z'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3515'], 'uSNChanged': [u'3623'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'System']}, 'changed_attributes': ['distinguishedName', 'isCriticalSystemObject', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:25.099 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:25.099 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.099 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'System'] 05.07.2019 10:41:25.103 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.103 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Builtin system settings'] 05.07.2019 10:41:25.107 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c58618d0-103f-4e55-806d-1243d4019742',)' 05.07.2019 10:41:25.107 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.107 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('c58618d0-103f-4e55-806d-1243d4019742',)' 05.07.2019 10:41:25.110 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c58618d0-103f-4e55-806d-1243d4019742',)' 05.07.2019 10:41:25.111 LDAP (INFO ): S4Cache: Return SQL result: '[(75,)]' 05.07.2019 10:41:25.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.111 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.111 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.112 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.112 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.112 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.112 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.112 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.113 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.113 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.113 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.113 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.114 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.114 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.114 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.115 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.115 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.115 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.115 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.115 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.116 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.116 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:25.118 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:25.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '1', 'Q049U3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '3', 'U3lzdGVt\n')' 05.07.2019 10:41:25.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '15', 'U3lzdGVt\n')' 05.07.2019 10:41:25.119 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.119 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '5', 'dG9w\n')' 05.07.2019 10:41:25.119 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.119 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '7', 'w5AYwobDhT8QVU7CgG0SQ8OUAcKXQg==\n')' 05.07.2019 10:41:25.119 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.119 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '11', 'MzUxNQ==\n')' 05.07.2019 10:41:25.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '12', 'MzYyMw==\n')' 05.07.2019 10:41:25.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '14', 'NA==\n')' 05.07.2019 10:41:25.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('75', '6', 'QnVpbHRpbiBzeXN0ZW0gc2V0dGluZ3M=\n')' 05.07.2019 10:41:25.123 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c58618d0-103f-4e55-806d-1243d4019742 05.07.2019 10:41:25.123 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c58618d0-103f-4e55-806d-1243d4019742',)' 05.07.2019 10:41:25.123 LDAP (INFO ): Return result for DN (cn=system,dc=w2k12,dc=test) 05.07.2019 10:41:25.125 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.126 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WinsockServices,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.126 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3624 05.07.2019 10:41:25.126 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.127 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RpcServices,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.127 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3625 05.07.2019 10:41:25.128 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.129 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.130 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.131 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.132 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.133 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.134 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Meetings,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.134 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3631 05.07.2019 10:41:25.135 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.135 LDAP (INFO ): _ignore_object: Do not ignore CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.135 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.136 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.136 LDAP (INFO ): _ignore_object: Do not ignore cn=policies,cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.138 LDAP (INFO ): get_ucs_object: object found: cn=policies,cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.138 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=policies,cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.138 LDAP (INFO ): sync_to_ucs: set position to cn=system,dc=w2k12,dc=test 05.07.2019 10:41:25.139 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('42f83dcc-3349-1039-9efa-f3ab63bb75c3',)' 05.07.2019 10:41:25.139 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:25.139 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d9d8d792-5b29-4dff-a2ba-3be62fd1423c',)' 05.07.2019 10:41:25.139 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.139 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:25.140 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=Policies,CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Policies'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\x92\xd7\xd8\xd9)[\xffM\xa2\xba;\xe6/\xd1B<'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3524'], 'uSNChanged': [u'3632'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Policies']} 05.07.2019 10:41:25.140 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:25.140 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:25.141 LDAP (INFO ): __set_values: object: {'dn': u'cn=policies,cn=system,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Policies,CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Policies'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\x92\xd7\xd8\xd9)[\xffM\xa2\xba;\xe6/\xd1B<'], 'whenCreated': [u'20121025081849.0Z'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3524'], 'uSNChanged': [u'3632'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Policies']}, 'changed_attributes': ['distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:25.141 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:25.141 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.141 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Policies'] 05.07.2019 10:41:25.145 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:25.146 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d9d8d792-5b29-4dff-a2ba-3be62fd1423c',)' 05.07.2019 10:41:25.146 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('d9d8d792-5b29-4dff-a2ba-3be62fd1423c',)' 05.07.2019 10:41:25.150 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d9d8d792-5b29-4dff-a2ba-3be62fd1423c',)' 05.07.2019 10:41:25.150 LDAP (INFO ): S4Cache: Return SQL result: '[(76,)]' 05.07.2019 10:41:25.151 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.151 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.151 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.151 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.151 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.152 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.152 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.152 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.152 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.152 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.153 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.153 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.153 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.153 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.154 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.154 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.154 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.154 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.154 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.155 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.155 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.155 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.155 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.155 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.155 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.156 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.156 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.156 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.156 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '1', 'Q049UG9saWNpZXMsQ049U3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '3', 'UG9saWNpZXM=\n')' 05.07.2019 10:41:25.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '5', 'dG9w\n')' 05.07.2019 10:41:25.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '7', 'wpLDl8OYw5kpW8O/TcKiwro7w6Yvw5FCPA==\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '11', 'MzUyNA==\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '12', 'MzYzMg==\n')' 05.07.2019 10:41:25.158 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.159 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '14', 'NA==\n')' 05.07.2019 10:41:25.159 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('76', '15', 'UG9saWNpZXM=\n')' 05.07.2019 10:41:25.162 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d9d8d792-5b29-4dff-a2ba-3be62fd1423c 05.07.2019 10:41:25.162 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d9d8d792-5b29-4dff-a2ba-3be62fd1423c',)' 05.07.2019 10:41:25.162 LDAP (INFO ): Return result for DN (cn=policies,cn=system,dc=w2k12,dc=test) 05.07.2019 10:41:25.164 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.165 LDAP (INFO ): _ignore_object: Do not ignore CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.166 LDAP (INFO ): _object_mapping: map with key msGPO and type con 05.07.2019 10:41:25.166 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.167 LDAP (INFO ): _ignore_object: Do not ignore CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.167 LDAP (INFO ): get_ucs_object: object not found: CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.167 LDAP (PROCESS): sync to ucs: [ msGPO] [ add] CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.168 LDAP (INFO ): sync_to_ucs: set position to CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.168 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:25.168 LDAP (INFO ): sync_to_ucs: lock S4 guid: 6947ad4c-1b81-4029-b164-7224c0c6aa4c 05.07.2019 10:41:25.168 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('6947ad4c-1b81-4029-b164-7224c0c6aa4c',)' 05.07.2019 10:41:25.171 LDAP (INFO ): __set_values: object: {'dn': u'CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'{31B2F340-016D-11D2-945F-00C04FB984F9}'], 'objectClass': [u'top', u'container', u'groupPolicyContainer'], 'msGPOSystemFlags': [u'-1946157056'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'gPCFileSysPath': [u'\\\\w2k12.test\\sysvol\\w2k12.test\\Policies\\{31B2F340-016D-11D2-945F-00C04FB984F9}'], 'distinguishedName': [u'CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test'], 'msGPOVersionNumber': [u'3'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3525'], 'uSNChanged': [u'3633'], 'msGPOFunctionalityVersion': [u'2'], 'msGPOFileSysPath': [u'\\\\w2k12.test\\sysvol\\w2k12.test\\Policies\\{31B2F340-016D-11D2-945F-00C04FB984F9}'], 'objectCategory': [u'CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'L\xadGi\x81\x1b)@\xb1dr$\xc0\xc6\xaaL'], 'gPCMachineExtensionNames': [u'[{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}][{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}]'], 'whenChanged': [u'20121025082344.0Z'], 'versionNumber': [u'3'], 'systemFlags': [u'-1946157056'], 'gPCFunctionalityVersion': [u'2'], 'displayName': [u'Default Domain Policy'], 'name': [u'{31B2F340-016D-11D2-945F-00C04FB984F9}'], 'msGPOMachineExtensionNames': [u'[{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}][{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}]'], 'flags': [u'0'], 'msGPOFlags': [u'0']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:25.171 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.172 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{31B2F340-016D-11D2-945F-00C04FB984F9}'] 05.07.2019 10:41:25.176 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:25.176 LDAP (INFO ): __set_values: Set: systemFlags 05.07.2019 10:41:25.176 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOSystemFlags - value: [u'-1946157056'] 05.07.2019 10:41:25.180 LDAP (INFO ): set key in ucs-object: msGPOSystemFlags 05.07.2019 10:41:25.180 LDAP (INFO ): __set_values: Set: gPCWQLFilter 05.07.2019 10:41:25.184 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 05.07.2019 10:41:25.184 LDAP (INFO ): __set_values: Set: gPCUserExtensionNames 05.07.2019 10:41:25.188 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOUserExtensionNames in the ucs-object 05.07.2019 10:41:25.188 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.192 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:25.193 LDAP (INFO ): __set_values: Set: gPCFileSysPath 05.07.2019 10:41:25.193 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\w2k12.test\\sysvol\\w2k12.test\\Policies\\{31B2F340-016D-11D2-945F-00C04FB984F9}'] 05.07.2019 10:41:25.197 LDAP (INFO ): set key in ucs-object: msGPOFileSysPath 05.07.2019 10:41:25.197 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:25.197 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Default Domain Policy'] 05.07.2019 10:41:25.201 LDAP (INFO ): set key in ucs-object: displayName 05.07.2019 10:41:25.201 LDAP (INFO ): __set_values: Set: gPCMachineExtensionNames 05.07.2019 10:41:25.202 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOMachineExtensionNames - value: [u'[{35378EAC-683F-11D2-A89A-00C04FBBCFA2}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}][{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}][{B1BE8D72-6EAC-11D2-A4EA-00C04F79F83A}{53D6AB1B-2488-11D1-A28C-00C04FB94F17}]'] 05.07.2019 10:41:25.210 LDAP (INFO ): set key in ucs-object: msGPOMachineExtensionNames 05.07.2019 10:41:25.210 LDAP (INFO ): __set_values: Set: versionNumber 05.07.2019 10:41:25.210 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'3'] 05.07.2019 10:41:25.219 LDAP (INFO ): set key in ucs-object: msGPOVersionNumber 05.07.2019 10:41:25.219 LDAP (INFO ): __set_values: Set: flags 05.07.2019 10:41:25.219 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 05.07.2019 10:41:25.227 LDAP (INFO ): set key in ucs-object: msGPOFlags 05.07.2019 10:41:25.227 LDAP (INFO ): __set_values: Set: gPCFunctionalityVersion 05.07.2019 10:41:25.227 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 05.07.2019 10:41:25.231 LDAP (INFO ): set key in ucs-object: msGPOFunctionalityVersion 05.07.2019 10:41:25.267 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('6947ad4c-1b81-4029-b164-7224c0c6aa4c',)' 05.07.2019 10:41:25.267 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.268 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('6947ad4c-1b81-4029-b164-7224c0c6aa4c',)' 05.07.2019 10:41:25.269 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('6947ad4c-1b81-4029-b164-7224c0c6aa4c',)' 05.07.2019 10:41:25.270 LDAP (INFO ): S4Cache: Return SQL result: '[(77,)]' 05.07.2019 10:41:25.270 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.270 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.270 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.270 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:25.271 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:25.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.271 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.271 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.272 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.272 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.272 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.272 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.272 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCMachineExtensionNames',)' 05.07.2019 10:41:25.273 LDAP (INFO ): S4Cache: Return SQL result: '[(65,)]' 05.07.2019 10:41:25.273 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.273 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.273 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.273 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.274 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('versionNumber',)' 05.07.2019 10:41:25.274 LDAP (INFO ): S4Cache: Return SQL result: '[(67,)]' 05.07.2019 10:41:25.274 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.274 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.274 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.275 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.275 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFileSysPath',)' 05.07.2019 10:41:25.275 LDAP (INFO ): S4Cache: Return SQL result: '[(68,)]' 05.07.2019 10:41:25.275 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFunctionalityVersion',)' 05.07.2019 10:41:25.275 LDAP (INFO ): S4Cache: Return SQL result: '[(69,)]' 05.07.2019 10:41:25.276 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('flags',)' 05.07.2019 10:41:25.280 LDAP (INFO ): S4Cache: Return SQL result: '[(64,)]' 05.07.2019 10:41:25.280 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.280 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.280 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.281 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.281 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.281 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.281 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.281 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.282 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '1', 'Q049ezMxQjJGMzQwLTAxNkQtMTFEMi05NDVGLTAwQzA0RkI5ODRGOX0sQ049UG9saWNpZXMsQ049\nU3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.282 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.282 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '49', 'RGVmYXVsdCBEb21haW4gUG9saWN5\n')' 05.07.2019 10:41:25.282 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '3', 'ezMxQjJGMzQwLTAxNkQtMTFEMi05NDVGLTAwQzA0RkI5ODRGOX0=\n')' 05.07.2019 10:41:25.282 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '4', 'Q049R3JvdXAtUG9saWN5LUNvbnRhaW5lcixDTj1TY2hlbWEsQ049Q29uZmlndXJhdGlvbixEQz13\nMmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:25.283 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '5', 'dG9w\n')' 05.07.2019 10:41:25.283 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.283 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '5', 'Z3JvdXBQb2xpY3lDb250YWluZXI=\n')' 05.07.2019 10:41:25.283 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '7', 'TMKtR2nCgRspQMKxZHIkw4DDhsKqTA==\n')' 05.07.2019 10:41:25.283 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '65', 'W3szNTM3OEVBQy02ODNGLTExRDItQTg5QS0wMEMwNEZCQkNGQTJ9ezUzRDZBQjFCLTI0ODgtMTFE\nMS1BMjhDLTAwQzA0RkI5NEYxN31dW3s4MjdEMzE5RS02RUFDLTExRDItQTRFQS0wMEMwNEY3OUY4\nM0F9ezgwM0UxNEEwLUI0RkItMTFEMC1BMEQwLTAwQTBDOTBGNTc0Qn1dW3tCMUJFOEQ3Mi02RUFD\nLTExRDItQTRFQS0wMEMwNEY3OUY4M0F9ezUzRDZBQjFCLTI0ODgtMTFEMS1BMjhDLTAwQzA0RkI5\nNEYxN31d\n')' 05.07.2019 10:41:25.283 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '13', 'MjAxMjEwMjUwODIzNDQuMFo=\n')' 05.07.2019 10:41:25.288 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '12', 'MzYzMw==\n')' 05.07.2019 10:41:25.288 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '67', 'Mw==\n')' 05.07.2019 10:41:25.288 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.288 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '11', 'MzUyNQ==\n')' 05.07.2019 10:41:25.288 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '68', 'XFx3MmsxMi50ZXN0XHN5c3ZvbFx3MmsxMi50ZXN0XFBvbGljaWVzXHszMUIyRjM0MC0wMTZELTEx\nRDItOTQ1Ri0wMEMwNEZCOTg0Rjl9\n')' 05.07.2019 10:41:25.289 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '69', 'Mg==\n')' 05.07.2019 10:41:25.289 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '64', 'MA==\n')' 05.07.2019 10:41:25.291 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.291 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '14', 'NA==\n')' 05.07.2019 10:41:25.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('77', '15', 'ezMxQjJGMzQwLTAxNkQtMTFEMi05NDVGLTAwQzA0RkI5ODRGOX0=\n')' 05.07.2019 10:41:25.296 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 6947ad4c-1b81-4029-b164-7224c0c6aa4c 05.07.2019 10:41:25.296 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('6947ad4c-1b81-4029-b164-7224c0c6aa4c',)' 05.07.2019 10:41:25.299 LDAP (INFO ): Return result for DN (CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:25.301 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.302 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.302 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.303 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.303 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.304 LDAP (INFO ): get_ucs_object: object not found: CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.304 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.305 LDAP (INFO ): sync_to_ucs: set position to CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.305 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:25.305 LDAP (INFO ): sync_to_ucs: lock S4 guid: ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96 05.07.2019 10:41:25.305 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96',)' 05.07.2019 10:41:25.310 LDAP (INFO ): __set_values: object: {'dn': u'CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'User'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'aR>\xee\xf1\xe0\x8eO\x8c\x9c\x0e\xca:\xb5\x8d\x96'], 'whenCreated': [u'20121025081849.0Z'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3526'], 'uSNChanged': [u'3634'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'User']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:25.310 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:25.314 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:25.314 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.314 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 05.07.2019 10:41:25.322 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:25.322 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.330 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:25.351 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96',)' 05.07.2019 10:41:25.352 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.352 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96',)' 05.07.2019 10:41:25.355 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96',)' 05.07.2019 10:41:25.355 LDAP (INFO ): S4Cache: Return SQL result: '[(78,)]' 05.07.2019 10:41:25.356 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.356 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.356 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.356 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.356 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.357 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.357 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.357 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.357 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.357 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.358 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.358 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.358 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.358 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.358 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.358 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.359 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.359 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.359 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.359 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.359 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.364 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.364 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.364 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.364 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.364 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.365 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.365 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.365 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '1', 'Q049VXNlcixDTj17MzFCMkYzNDAtMDE2RC0xMUQyLTk0NUYtMDBDMDRGQjk4NEY5fSxDTj1Qb2xp\nY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:25.365 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '3', 'VXNlcg==\n')' 05.07.2019 10:41:25.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '5', 'dG9w\n')' 05.07.2019 10:41:25.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '7', 'YVI+w67DscOgwo5PwozCnA7DijrCtcKNwpY=\n')' 05.07.2019 10:41:25.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.367 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.367 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.367 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '11', 'MzUyNg==\n')' 05.07.2019 10:41:25.367 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '12', 'MzYzNA==\n')' 05.07.2019 10:41:25.367 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.367 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '14', 'NA==\n')' 05.07.2019 10:41:25.372 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('78', '15', 'VXNlcg==\n')' 05.07.2019 10:41:25.375 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96 05.07.2019 10:41:25.375 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96',)' 05.07.2019 10:41:25.378 LDAP (INFO ): Return result for DN (CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:25.381 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.382 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.382 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.382 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.383 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.383 LDAP (INFO ): get_ucs_object: object not found: CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.388 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.388 LDAP (INFO ): sync_to_ucs: set position to CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.388 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:25.388 LDAP (INFO ): sync_to_ucs: lock S4 guid: 8081b361-a399-40ef-9b8c-8b6e5ab4bb7c 05.07.2019 10:41:25.389 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('8081b361-a399-40ef-9b8c-8b6e5ab4bb7c',)' 05.07.2019 10:41:25.392 LDAP (INFO ): __set_values: object: {'dn': u'CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Machine'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'a\xb3\x81\x80\x99\xa3\xef@\x9b\x8c\x8bnZ\xb4\xbb|'], 'whenCreated': [u'20121025081849.0Z'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3527'], 'uSNChanged': [u'3635'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Machine']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:25.392 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:25.400 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:25.400 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.400 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 05.07.2019 10:41:25.408 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:25.408 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.411 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:25.438 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('8081b361-a399-40ef-9b8c-8b6e5ab4bb7c',)' 05.07.2019 10:41:25.438 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.438 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('8081b361-a399-40ef-9b8c-8b6e5ab4bb7c',)' 05.07.2019 10:41:25.446 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('8081b361-a399-40ef-9b8c-8b6e5ab4bb7c',)' 05.07.2019 10:41:25.446 LDAP (INFO ): S4Cache: Return SQL result: '[(79,)]' 05.07.2019 10:41:25.446 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.447 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.447 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.447 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.447 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.447 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.448 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.448 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.448 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.448 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.448 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.449 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.449 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.449 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.449 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.449 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.450 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.450 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.450 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.450 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.450 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.451 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.451 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.451 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.451 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.451 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.456 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.456 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.456 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '1', 'Q049TWFjaGluZSxDTj17MzFCMkYzNDAtMDE2RC0xMUQyLTk0NUYtMDBDMDRGQjk4NEY5fSxDTj1Q\nb2xpY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:25.456 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.457 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '3', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:25.457 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.457 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '5', 'dG9w\n')' 05.07.2019 10:41:25.457 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.457 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '7', 'YcKzwoHCgMKZwqPDr0DCm8KMwotuWsK0wrt8\n')' 05.07.2019 10:41:25.458 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.458 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.458 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.458 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '11', 'MzUyNw==\n')' 05.07.2019 10:41:25.458 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '12', 'MzYzNQ==\n')' 05.07.2019 10:41:25.458 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.459 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '14', 'NA==\n')' 05.07.2019 10:41:25.459 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('79', '15', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:25.465 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 8081b361-a399-40ef-9b8c-8b6e5ab4bb7c 05.07.2019 10:41:25.465 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('8081b361-a399-40ef-9b8c-8b6e5ab4bb7c',)' 05.07.2019 10:41:25.468 LDAP (INFO ): Return result for DN (CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:25.471 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.472 LDAP (INFO ): _ignore_object: Do not ignore CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.472 LDAP (INFO ): _object_mapping: map with key msGPO and type con 05.07.2019 10:41:25.472 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.473 LDAP (INFO ): _ignore_object: Do not ignore CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.476 LDAP (INFO ): get_ucs_object: object not found: CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.476 LDAP (PROCESS): sync to ucs: [ msGPO] [ add] CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.476 LDAP (INFO ): sync_to_ucs: set position to CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.477 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:25.477 LDAP (INFO ): sync_to_ucs: lock S4 guid: e6b4d185-da57-4264-907a-637879b21943 05.07.2019 10:41:25.477 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('e6b4d185-da57-4264-907a-637879b21943',)' 05.07.2019 10:41:25.488 LDAP (INFO ): __set_values: object: {'dn': u'CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'{6AC1786C-016F-11D2-945F-00C04fB984F9}'], 'objectClass': [u'top', u'container', u'groupPolicyContainer'], 'msGPOSystemFlags': [u'-1946157056'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'gPCFileSysPath': [u'\\\\w2k12.test\\sysvol\\w2k12.test\\Policies\\{6AC1786C-016F-11D2-945F-00C04fB984F9}'], 'distinguishedName': [u'CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test'], 'msGPOVersionNumber': [u'1'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3528'], 'uSNChanged': [u'3636'], 'msGPOFunctionalityVersion': [u'2'], 'msGPOFileSysPath': [u'\\\\w2k12.test\\sysvol\\w2k12.test\\Policies\\{6AC1786C-016F-11D2-945F-00C04fB984F9}'], 'objectCategory': [u'CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x85\xd1\xb4\xe6W\xdadB\x90zcxy\xb2\x19C'], 'gPCMachineExtensionNames': [u'[{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}]'], 'whenChanged': [u'20121025081849.0Z'], 'versionNumber': [u'1'], 'systemFlags': [u'-1946157056'], 'gPCFunctionalityVersion': [u'2'], 'displayName': [u'Default Domain Controllers Policy'], 'name': [u'{6AC1786C-016F-11D2-945F-00C04fB984F9}'], 'msGPOMachineExtensionNames': [u'[{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}]'], 'flags': [u'0'], 'msGPOFlags': [u'0']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:25.488 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.488 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{6AC1786C-016F-11D2-945F-00C04fB984F9}'] 05.07.2019 10:41:25.493 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:25.493 LDAP (INFO ): __set_values: Set: systemFlags 05.07.2019 10:41:25.493 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOSystemFlags - value: [u'-1946157056'] 05.07.2019 10:41:25.497 LDAP (INFO ): set key in ucs-object: msGPOSystemFlags 05.07.2019 10:41:25.497 LDAP (INFO ): __set_values: Set: gPCWQLFilter 05.07.2019 10:41:25.501 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 05.07.2019 10:41:25.501 LDAP (INFO ): __set_values: Set: gPCUserExtensionNames 05.07.2019 10:41:25.505 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOUserExtensionNames in the ucs-object 05.07.2019 10:41:25.505 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.509 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:25.510 LDAP (INFO ): __set_values: Set: gPCFileSysPath 05.07.2019 10:41:25.510 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\w2k12.test\\sysvol\\w2k12.test\\Policies\\{6AC1786C-016F-11D2-945F-00C04fB984F9}'] 05.07.2019 10:41:25.514 LDAP (INFO ): set key in ucs-object: msGPOFileSysPath 05.07.2019 10:41:25.514 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:25.514 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Default Domain Controllers Policy'] 05.07.2019 10:41:25.518 LDAP (INFO ): set key in ucs-object: displayName 05.07.2019 10:41:25.518 LDAP (INFO ): __set_values: Set: gPCMachineExtensionNames 05.07.2019 10:41:25.518 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOMachineExtensionNames - value: [u'[{827D319E-6EAC-11D2-A4EA-00C04F79F83A}{803E14A0-B4FB-11D0-A0D0-00A0C90F574B}]'] 05.07.2019 10:41:25.522 LDAP (INFO ): set key in ucs-object: msGPOMachineExtensionNames 05.07.2019 10:41:25.522 LDAP (INFO ): __set_values: Set: versionNumber 05.07.2019 10:41:25.522 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'1'] 05.07.2019 10:41:25.526 LDAP (INFO ): set key in ucs-object: msGPOVersionNumber 05.07.2019 10:41:25.527 LDAP (INFO ): __set_values: Set: flags 05.07.2019 10:41:25.527 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 05.07.2019 10:41:25.531 LDAP (INFO ): set key in ucs-object: msGPOFlags 05.07.2019 10:41:25.531 LDAP (INFO ): __set_values: Set: gPCFunctionalityVersion 05.07.2019 10:41:25.531 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 05.07.2019 10:41:25.535 LDAP (INFO ): set key in ucs-object: msGPOFunctionalityVersion 05.07.2019 10:41:25.563 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e6b4d185-da57-4264-907a-637879b21943',)' 05.07.2019 10:41:25.564 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.564 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('e6b4d185-da57-4264-907a-637879b21943',)' 05.07.2019 10:41:25.574 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e6b4d185-da57-4264-907a-637879b21943',)' 05.07.2019 10:41:25.574 LDAP (INFO ): S4Cache: Return SQL result: '[(80,)]' 05.07.2019 10:41:25.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.575 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.575 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.576 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:25.576 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:25.576 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.577 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.577 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.577 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.577 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.578 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.578 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.578 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.578 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCMachineExtensionNames',)' 05.07.2019 10:41:25.578 LDAP (INFO ): S4Cache: Return SQL result: '[(65,)]' 05.07.2019 10:41:25.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.579 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.579 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.580 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('versionNumber',)' 05.07.2019 10:41:25.580 LDAP (INFO ): S4Cache: Return SQL result: '[(67,)]' 05.07.2019 10:41:25.580 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.580 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.581 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.581 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.581 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFileSysPath',)' 05.07.2019 10:41:25.581 LDAP (INFO ): S4Cache: Return SQL result: '[(68,)]' 05.07.2019 10:41:25.582 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFunctionalityVersion',)' 05.07.2019 10:41:25.582 LDAP (INFO ): S4Cache: Return SQL result: '[(69,)]' 05.07.2019 10:41:25.582 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('flags',)' 05.07.2019 10:41:25.582 LDAP (INFO ): S4Cache: Return SQL result: '[(64,)]' 05.07.2019 10:41:25.583 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.583 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.583 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.583 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.583 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.584 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.584 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.584 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.584 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '1', 'Q049ezZBQzE3ODZDLTAxNkYtMTFEMi05NDVGLTAwQzA0ZkI5ODRGOX0sQ049UG9saWNpZXMsQ049\nU3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.585 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.585 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '49', 'RGVmYXVsdCBEb21haW4gQ29udHJvbGxlcnMgUG9saWN5\n')' 05.07.2019 10:41:25.585 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '3', 'ezZBQzE3ODZDLTAxNkYtMTFEMi05NDVGLTAwQzA0ZkI5ODRGOX0=\n')' 05.07.2019 10:41:25.585 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '4', 'Q049R3JvdXAtUG9saWN5LUNvbnRhaW5lcixDTj1TY2hlbWEsQ049Q29uZmlndXJhdGlvbixEQz13\nMmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:25.586 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '5', 'dG9w\n')' 05.07.2019 10:41:25.586 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.586 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '5', 'Z3JvdXBQb2xpY3lDb250YWluZXI=\n')' 05.07.2019 10:41:25.586 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '7', 'woXDkcK0w6ZXw5pkQsKQemN4ecKyGUM=\n')' 05.07.2019 10:41:25.586 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '65', 'W3s4MjdEMzE5RS02RUFDLTExRDItQTRFQS0wMEMwNEY3OUY4M0F9ezgwM0UxNEEwLUI0RkItMTFE\nMC1BMEQwLTAwQTBDOTBGNTc0Qn1d\n')' 05.07.2019 10:41:25.587 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.587 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '12', 'MzYzNg==\n')' 05.07.2019 10:41:25.587 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '67', 'MQ==\n')' 05.07.2019 10:41:25.587 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.587 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '11', 'MzUyOA==\n')' 05.07.2019 10:41:25.588 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '68', 'XFx3MmsxMi50ZXN0XHN5c3ZvbFx3MmsxMi50ZXN0XFBvbGljaWVzXHs2QUMxNzg2Qy0wMTZGLTEx\nRDItOTQ1Ri0wMEMwNGZCOTg0Rjl9\n')' 05.07.2019 10:41:25.588 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '69', 'Mg==\n')' 05.07.2019 10:41:25.588 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '64', 'MA==\n')' 05.07.2019 10:41:25.588 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.588 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '14', 'NA==\n')' 05.07.2019 10:41:25.589 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.589 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('80', '15', 'ezZBQzE3ODZDLTAxNkYtMTFEMi05NDVGLTAwQzA0ZkI5ODRGOX0=\n')' 05.07.2019 10:41:25.591 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e6b4d185-da57-4264-907a-637879b21943 05.07.2019 10:41:25.592 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e6b4d185-da57-4264-907a-637879b21943',)' 05.07.2019 10:41:25.597 LDAP (INFO ): Return result for DN (CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:25.608 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.609 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.609 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.610 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.611 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.611 LDAP (INFO ): get_ucs_object: object not found: CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.612 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.612 LDAP (INFO ): sync_to_ucs: set position to CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.612 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:25.613 LDAP (INFO ): sync_to_ucs: lock S4 guid: 48d05e0e-03e5-4651-982b-e71a3b676984 05.07.2019 10:41:25.613 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('48d05e0e-03e5-4651-982b-e71a3b676984',)' 05.07.2019 10:41:25.616 LDAP (INFO ): __set_values: object: {'dn': u'CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'User'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\x0e^\xd0H\xe5\x03QF\x98+\xe7\x1a;gi\x84'], 'whenCreated': [u'20121025081849.0Z'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3529'], 'uSNChanged': [u'3637'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'User']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:25.616 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:25.622 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:25.622 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.622 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 05.07.2019 10:41:25.627 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:25.627 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.631 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:25.652 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('48d05e0e-03e5-4651-982b-e71a3b676984',)' 05.07.2019 10:41:25.653 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('48d05e0e-03e5-4651-982b-e71a3b676984',)' 05.07.2019 10:41:25.662 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('48d05e0e-03e5-4651-982b-e71a3b676984',)' 05.07.2019 10:41:25.662 LDAP (INFO ): S4Cache: Return SQL result: '[(81,)]' 05.07.2019 10:41:25.662 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.662 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.663 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.663 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.663 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.663 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.663 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.664 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.664 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.664 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.664 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.665 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.665 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.665 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.665 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.666 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.666 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.666 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.666 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.667 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.667 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.667 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.667 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.668 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.668 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.669 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '1', 'Q049VXNlcixDTj17NkFDMTc4NkMtMDE2Ri0xMUQyLTk0NUYtMDBDMDRmQjk4NEY5fSxDTj1Qb2xp\nY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:25.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '3', 'VXNlcg==\n')' 05.07.2019 10:41:25.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '5', 'dG9w\n')' 05.07.2019 10:41:25.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '7', 'Dl7DkEjDpQNRRsKYK8OnGjtnacKE\n')' 05.07.2019 10:41:25.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '11', 'MzUyOQ==\n')' 05.07.2019 10:41:25.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '12', 'MzYzNw==\n')' 05.07.2019 10:41:25.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.672 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '14', 'NA==\n')' 05.07.2019 10:41:25.672 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('81', '15', 'VXNlcg==\n')' 05.07.2019 10:41:25.677 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 48d05e0e-03e5-4651-982b-e71a3b676984 05.07.2019 10:41:25.677 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('48d05e0e-03e5-4651-982b-e71a3b676984',)' 05.07.2019 10:41:25.680 LDAP (INFO ): Return result for DN (CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:25.687 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.688 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:25.688 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:25.689 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.690 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.690 LDAP (INFO ): get_ucs_object: object not found: CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.691 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.691 LDAP (INFO ): sync_to_ucs: set position to CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:25.691 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:25.691 LDAP (INFO ): sync_to_ucs: lock S4 guid: e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5 05.07.2019 10:41:25.692 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5',)' 05.07.2019 10:41:25.697 LDAP (INFO ): __set_values: object: {'dn': u'CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Machine'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xba\xf3O\xe9\xd0I\xedH\xac\n\x7ff\xc3+k\xf5'], 'whenCreated': [u'20121025081849.0Z'], 'whenChanged': [u'20121025081849.0Z'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3530'], 'uSNChanged': [u'3638'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Machine']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:25.697 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:25.701 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:25.702 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:25.702 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 05.07.2019 10:41:25.706 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:25.706 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.710 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:25.745 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5',)' 05.07.2019 10:41:25.745 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5',)' 05.07.2019 10:41:25.754 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5',)' 05.07.2019 10:41:25.754 LDAP (INFO ): S4Cache: Return SQL result: '[(82,)]' 05.07.2019 10:41:25.754 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.754 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.755 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.755 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.755 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.755 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.756 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.756 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.756 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.757 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.757 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.757 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.757 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.758 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.758 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.758 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.758 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.759 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.759 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.759 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.759 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.760 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.760 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.760 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.760 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.761 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.761 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.761 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.761 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '1', 'Q049TWFjaGluZSxDTj17NkFDMTc4NkMtMDE2Ri0xMUQyLTk0NUYtMDBDMDRmQjk4NEY5fSxDTj1Q\nb2xpY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:25.762 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.762 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '3', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:25.762 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.762 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '5', 'dG9w\n')' 05.07.2019 10:41:25.763 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:25.763 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '7', 'wrrDs0/DqcOQScOtSMKsCn9mw4Mra8O1\n')' 05.07.2019 10:41:25.763 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.763 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.764 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.764 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '11', 'MzUzMA==\n')' 05.07.2019 10:41:25.764 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '12', 'MzYzOA==\n')' 05.07.2019 10:41:25.764 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:25.764 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '14', 'NA==\n')' 05.07.2019 10:41:25.765 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('82', '15', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:25.767 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5 05.07.2019 10:41:25.768 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5',)' 05.07.2019 10:41:25.773 LDAP (INFO ): Return result for DN (CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:25.776 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.777 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RAS and IAS Servers Access Check,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.777 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3639 05.07.2019 10:41:25.778 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.779 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.780 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.781 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IP Security,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.781 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3642 05.07.2019 10:41:25.782 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.784 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.786 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.787 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.789 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.790 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.791 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.793 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.794 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.796 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.797 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.799 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.800 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.801 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.803 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.804 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.806 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.807 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.809 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.810 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.811 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.813 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.814 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.815 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitions,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.815 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3665 05.07.2019 10:41:25.816 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.816 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitionSets,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:25.816 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3666 05.07.2019 10:41:25.817 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.818 LDAP (INFO ): _ignore_object: Do not ignore OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:25.818 LDAP (INFO ): _object_mapping: map with key ou and type con 05.07.2019 10:41:25.818 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.819 LDAP (INFO ): _ignore_object: Do not ignore ou=domain controllers,dc=w2k12,dc=test 05.07.2019 10:41:25.821 LDAP (INFO ): get_ucs_object: object found: ou=domain controllers,dc=w2k12,dc=test 05.07.2019 10:41:25.821 LDAP (PROCESS): sync to ucs: [ ou] [ modify] ou=domain controllers,dc=w2k12,dc=test 05.07.2019 10:41:25.821 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:25.822 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('43163354-3349-1039-9efc-f3ab63bb75c3',)' 05.07.2019 10:41:25.822 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:25.823 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:25.823 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.823 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:25.823 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'OU=Domain Controllers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'description': [u'Default container for domain controllers'], 'objectCategory': [u'CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'organizationalUnit'], 'gPLink': [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'objectGUID': [u'\xfa\x0e\xee\xcc\x1e\x86\xa2K\x9c\xc8\x88\x1d\xb0\x94\x0c|'], 'showInAdvancedViewOnly': [u'FALSE'], 'systemFlags': [u'-1946157056'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3559'], 'uSNChanged': [u'4111'], 'ou': [u'Domain Controllers'], 'whenChanged': [u'20190705084124.0Z'], 'instanceType': [u'4'], 'name': [u'Domain Controllers']} 05.07.2019 10:41:25.823 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'isCriticalSystemObject', 'description', 'objectCategory', 'objectClass', 'gPLink', 'objectGUID', 'showInAdvancedViewOnly', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'ou', 'whenChanged', 'instanceType', 'name'] 05.07.2019 10:41:25.824 LDAP (INFO ): sync_to_ucs: using existing target object type: container/ou 05.07.2019 10:41:25.825 LDAP (INFO ): __set_values: object: {'dn': u'ou=domain controllers,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'OU=Domain Controllers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'description': [u'Default container for domain controllers'], 'gPLink': [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'objectClass': [u'top', u'organizationalUnit'], 'objectCategory': [u'CN=Organizational-Unit,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xfa\x0e\xee\xcc\x1e\x86\xa2K\x9c\xc8\x88\x1d\xb0\x94\x0c|'], 'whenCreated': [u'20121025081849.0Z'], 'showInAdvancedViewOnly': [u'FALSE'], 'systemFlags': [u'-1946157056'], 'uSNCreated': [u'3559'], 'msGPOLink': [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'uSNChanged': [u'4111'], 'ou': [u'Domain Controllers'], 'whenChanged': [u'20190705084124.0Z'], 'instanceType': [u'4'], 'name': [u'Domain Controllers']}, 'changed_attributes': ['distinguishedName', 'isCriticalSystemObject', 'description', 'objectCategory', 'objectClass', 'gPLink', 'objectGUID', 'showInAdvancedViewOnly', 'systemFlags', 'whenCreated', 'uSNCreated', 'uSNChanged', 'ou', 'whenChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:25.825 LDAP (INFO ): __set_values: Set: ou 05.07.2019 10:41:25.825 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Controllers'] 05.07.2019 10:41:25.829 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.829 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Default container for domain controllers'] 05.07.2019 10:41:25.833 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:25.833 LDAP (INFO ): __set_values: set attribute, ucs_key: gPLink - value: [u'[LDAP://CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'] 05.07.2019 10:41:25.838 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:25.838 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.838 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:25.847 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:25.847 LDAP (INFO ): S4Cache: Return SQL result: '[(83,)]' 05.07.2019 10:41:25.847 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.847 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.848 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.848 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.848 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:25.848 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:25.849 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.849 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.849 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.849 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.850 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPLink',)' 05.07.2019 10:41:25.850 LDAP (INFO ): S4Cache: Return SQL result: '[(32,)]' 05.07.2019 10:41:25.850 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.850 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.850 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:25.851 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:25.851 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:25.851 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:25.851 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.852 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.852 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.852 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.852 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:25.853 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:25.853 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('ou',)' 05.07.2019 10:41:25.853 LDAP (INFO ): S4Cache: Return SQL result: '[(33,)]' 05.07.2019 10:41:25.853 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.853 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.854 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.854 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.854 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:25.854 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:25.855 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '1', 'T1U9RG9tYWluIENvbnRyb2xsZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:25.855 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:25.855 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '6', 'RGVmYXVsdCBjb250YWluZXIgZm9yIGRvbWFpbiBjb250cm9sbGVycw==\n')' 05.07.2019 10:41:25.855 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '4', 'Q049T3JnYW5pemF0aW9uYWwtVW5pdCxDTj1TY2hlbWEsQ049Q29uZmlndXJhdGlvbixEQz13Mmsx\nMixEQz10ZXN0\n')' 05.07.2019 10:41:25.856 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '5', 'dG9w\n')' 05.07.2019 10:41:25.856 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '5', 'b3JnYW5pemF0aW9uYWxVbml0\n')' 05.07.2019 10:41:25.856 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '32', 'W0xEQVA6Ly9DTj17NkFDMTc4NkMtMDE2Ri0xMUQyLTk0NUYtMDBDMDRmQjk4NEY5fSxDTj1Qb2xp\nY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdDswXQ==\n')' 05.07.2019 10:41:25.856 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '7', 'w7oOw67DjB7ChsKiS8Kcw4jCiB3CsMKUDHw=\n')' 05.07.2019 10:41:25.856 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '8', 'RkFMU0U=\n')' 05.07.2019 10:41:25.857 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:25.857 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:25.857 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '11', 'MzU1OQ==\n')' 05.07.2019 10:41:25.857 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '12', 'NDExMQ==\n')' 05.07.2019 10:41:25.857 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '33', 'RG9tYWluIENvbnRyb2xsZXJz\n')' 05.07.2019 10:41:25.858 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '13', 'MjAxOTA3MDUwODQxMjQuMFo=\n')' 05.07.2019 10:41:25.858 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '14', 'NA==\n')' 05.07.2019 10:41:25.858 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('83', '15', 'RG9tYWluIENvbnRyb2xsZXJz\n')' 05.07.2019 10:41:25.865 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ccee0efa-861e-4ba2-9cc8-881db0940c7c 05.07.2019 10:41:25.865 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ccee0efa-861e-4ba2-9cc8-881db0940c7c',)' 05.07.2019 10:41:25.866 LDAP (INFO ): Return result for DN (ou=domain controllers,dc=w2k12,dc=test) 05.07.2019 10:41:25.879 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.880 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.881 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ForeignSecurityPrincipals,DC=w2k12,DC=test] 05.07.2019 10:41:25.881 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3758 05.07.2019 10:41:25.881 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.883 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:25.884 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:25.884 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:25.885 LDAP (INFO ): _dn_type con 05.07.2019 10:41:25.885 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:25.886 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:25.887 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:25.887 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:25.888 LDAP (INFO ): _ignore_object: Do not ignore uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:25.890 LDAP (INFO ): get_ucs_object: object found: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:25.891 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:25.891 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:25.892 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('829a0320-3349-1039-9a7a-7bd1d4121c63',)' 05.07.2019 10:41:25.892 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:25.892 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('abc5fc78-47aa-47bf-a5c8-09c6ee6aac21',)' 05.07.2019 10:41:25.893 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.893 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:25.893 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'514'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Gast'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'Gast@W2K12.TEST'], 'instanceType': [u'4'], 'sAMAccountName': [u'Gast'], 'distinguishedName': [u'CN=Gast,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-501'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3563'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067884360000000'], 'description': [u'Built-in account for guest access to the computer/domain'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'x\xfc\xc5\xab\xaaG\xbfG\xa5\xc8\t\xc6\xeej\xac!'], 'whenChanged': [u'20190705084118.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'none'], 'name': [u'Gast'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'66082'], 'sAMAccountType': [u'805306368'], 'uSNChanged': [u'4008'], 'sn': [u'none']} 05.07.2019 10:41:25.893 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'isCriticalSystemObject', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'sAMAccountName', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'description', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'sn'] 05.07.2019 10:41:25.893 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:25.896 LDAP (INFO ): __set_values: object: {'dn': u'uid=gast,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'514'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Gast'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'Gast@W2K12.TEST'], 'uid': [u'Gast'], 'instanceType': [u'4'], 'sAMAccountName': [u'Gast'], 'distinguishedName': [u'CN=Gast,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-501'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3563'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067884360000000'], 'description': [u'Built-in account for guest access to the computer/domain'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'x\xfc\xc5\xab\xaaG\xbfG\xa5\xc8\t\xc6\xeej\xac!'], 'whenChanged': [u'20190705084118.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'none'], 'name': [u'Gast'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'66082'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'501', 'uSNChanged': [u'4008'], 'sn': [u'none']}, 'changed_attributes': ['primaryGroupID', 'isCriticalSystemObject', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'sAMAccountName', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'description', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'sn'], 'modtype': 'modify'} 05.07.2019 10:41:25.897 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:25.897 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 501 05.07.2019 10:41:25.913 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:25.913 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:25.914 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 05.07.2019 10:41:25.929 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:25.929 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Gast'] 05.07.2019 10:41:25.944 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:25.944 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 05.07.2019 10:41:25.959 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:25.959 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:25.959 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in account for guest access to the computer/domain'] 05.07.2019 10:41:25.973 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:25.974 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:25.974 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:25.974 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:25.974 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:25.974 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:25.974 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:25.975 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:25.975 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:25.975 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:25.975 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:25.975 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:25.975 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:25.976 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:25.976 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:25.976 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:25.976 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:25.976 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:25.977 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:25.977 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:25.977 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:25.977 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:25.977 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:25.977 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:25.978 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:25.978 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:25.978 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:25.978 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:25.983 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('abc5fc78-47aa-47bf-a5c8-09c6ee6aac21',)' 05.07.2019 10:41:25.983 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:25.983 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('abc5fc78-47aa-47bf-a5c8-09c6ee6aac21',)' 05.07.2019 10:41:25.989 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('abc5fc78-47aa-47bf-a5c8-09c6ee6aac21',)' 05.07.2019 10:41:25.989 LDAP (INFO ): S4Cache: Return SQL result: '[(84,)]' 05.07.2019 10:41:25.990 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:25.990 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:25.990 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:25.990 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:25.991 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:25.991 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:25.991 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:25.991 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:25.992 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:25.992 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:25.992 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:25.992 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:25.992 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:25.993 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:25.993 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:25.993 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:25.994 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:25.994 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:25.994 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:25.994 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:25.995 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:25.995 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:25.995 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:25.995 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:25.995 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 10:41:25.996 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 10:41:25.996 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 10:41:25.996 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 10:41:25.996 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:25.997 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:25.997 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:25.997 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:25.997 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:25.998 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:25.998 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:25.998 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:25.998 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:25.999 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:25.999 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 10:41:25.999 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 10:41:25.999 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:26.000 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:26.000 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:26.000 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:26.000 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.000 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.001 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:26.001 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:26.001 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:26.001 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:26.002 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:26.002 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:26.002 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.002 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.002 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.003 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.003 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:26.003 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:26.003 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '40', 'NTE0\n')' 05.07.2019 10:41:26.004 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.004 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '3', 'R2FzdA==\n')' 05.07.2019 10:41:26.004 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '42', 'MA==\n')' 05.07.2019 10:41:26.004 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '5', 'dG9w\n')' 05.07.2019 10:41:26.005 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '5', 'cGVyc29u\n')' 05.07.2019 10:41:26.005 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:26.005 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '5', 'dXNlcg==\n')' 05.07.2019 10:41:26.005 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '43', 'R2FzdEBXMksxMi5URVNU\n')' 05.07.2019 10:41:26.005 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '14', 'NA==\n')' 05.07.2019 10:41:26.006 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '37', 'R2FzdA==\n')' 05.07.2019 10:41:26.006 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '1', 'Q049R2FzdCxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.006 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTAx\n')' 05.07.2019 10:41:26.006 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.006 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '11', 'MzU2Mw==\n')' 05.07.2019 10:41:26.007 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '44', 'MA==\n')' 05.07.2019 10:41:26.007 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '45', 'MA==\n')' 05.07.2019 10:41:26.007 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '46', 'MTMyMDY3ODg0MzYwMDAwMDAw\n')' 05.07.2019 10:41:26.007 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '6', 'QnVpbHQtaW4gYWNjb3VudCBmb3IgZ3Vlc3QgYWNjZXNzIHRvIHRoZSBjb21wdXRlci9kb21haW4=\n')' 05.07.2019 10:41:26.007 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:26.008 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '7', 'eMO8w4XCq8KqR8K/R8Klw4gJw4bDrmrCrCE=\n')' 05.07.2019 10:41:26.008 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '13', 'MjAxOTA3MDUwODQxMTguMFo=\n')' 05.07.2019 10:41:26.008 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '47', 'MA==\n')' 05.07.2019 10:41:26.008 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:26.008 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '49', 'bm9uZQ==\n')' 05.07.2019 10:41:26.009 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '15', 'R2FzdA==\n')' 05.07.2019 10:41:26.009 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '36', 'Q049R8Okc3RlLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.009 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '50', 'MA==\n')' 05.07.2019 10:41:26.009 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '51', 'NjYwODI=\n')' 05.07.2019 10:41:26.009 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:26.010 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '12', 'NDAwOA==\n')' 05.07.2019 10:41:26.010 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('84', '53', 'bm9uZQ==\n')' 05.07.2019 10:41:26.015 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.015 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:26.015 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:26.016 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.016 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:26.018 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.018 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.018 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.018 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.020 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 132067884360000000 ({'pwdLastSet': ['132067884360000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e\xf5\x01\x00\x00']}) 05.07.2019 10:41:26.021 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1562314836 05.07.2019 10:41:26.021 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 05.07.2019 10:41:26.022 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:26.024 LDAP (INFO ): get_ucs_object: object found: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.031 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=gast,cn=users,dc=w2k12,dc=test is -1 05.07.2019 10:41:26.031 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.032 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.032 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('shadowMax', None, ''), ('krb5PasswordEnd', None, '')] 05.07.2019 10:41:26.032 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.032 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.033 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:26.033 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.033 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.034 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:26.034 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.035 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:26.036 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.036 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.036 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.036 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.038 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.038 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.038 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 514 05.07.2019 10:41:26.039 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-514) 05.07.2019 10:41:26.040 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.040 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.041 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.041 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.042 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.042 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.042 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.043 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.045 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:26.046 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.046 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.046 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:26.047 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.047 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.047 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:26.047 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:26.048 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 05.07.2019 10:41:26.049 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:26.049 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:26.049 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.049 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.049 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.050 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.051 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.051 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.052 LDAP (INFO ): _ignore_object: Do not ignore CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.053 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.053 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.054 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.054 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.054 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.055 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.055 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['G\xc3\xa4ste'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Gast'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483643'], 'sambaSID': ['S-1-5-32-546'], 'gidNumber': ['5054'], 'uniqueMember': ['uid=Gast,cn=users,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test'], 'description': ['Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']} 05.07.2019 10:41:26.056 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=gast,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.056 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.056 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.056 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:26.057 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.057 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:26.058 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.059 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.059 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.059 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.061 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.062 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.064 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.065 LDAP (INFO ): sync_to_ucs: unlock S4 guid: abc5fc78-47aa-47bf-a5c8-09c6ee6aac21 05.07.2019 10:41:26.065 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('abc5fc78-47aa-47bf-a5c8-09c6ee6aac21',)' 05.07.2019 10:41:26.065 LDAP (INFO ): Return result for DN (uid=gast,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:26.072 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.074 LDAP (INFO ): _ignore_object: Do not ignore CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.075 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:26.075 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.077 LDAP (INFO ): _ignore_object: Do not ignore cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.080 LDAP (INFO ): get_ucs_object: object found: cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.080 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.081 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:26.082 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('e6ab8614-3348-1039-9c36-4d5f66717a59',)' 05.07.2019 10:41:26.082 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.083 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d175138b-d0eb-4c83-b44c-3e9a9a12581e',)' 05.07.2019 10:41:26.083 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.084 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.084 LDAP (INFO ): sync_to_ucs: new_s4_object: {'minPwdLength': [u'0'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Builtin'], 'objectClass': [u'top', u'builtinDomain'], 'showInAdvancedViewOnly': [u'FALSE'], 'instanceType': [u'4'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'-37108517437440'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'-18000000000'], 'objectSid': [u'S-1-5-32'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3564'], 'lockOutObservationWindow': [u'-18000000000'], 'distinguishedName': [u'CN=Builtin,DC=w2k12,DC=test'], 'pwdProperties': [u'0'], 'minPwdAge': [u'0'], 'objectCategory': [u'CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x8b\x13u\xd1\xeb\xd0\x83L\xb4L>\x9a\x9a\x12X\x1e'], 'whenChanged': [u'20121025081850.0Z'], 'nextRid': [u'1000'], 'lockoutThreshold': [u'0'], 'pwdHistoryLength': [u'0'], 'name': [u'Builtin'], 'uASCompat': [u'1'], 'creationTime': [u'129877602931745807'], 'systemFlags': [u'-1946157056'], 'uSNChanged': [u'3766']} 05.07.2019 10:41:26.084 LDAP (INFO ): The following attributes have been changed: ['minPwdLength', 'isCriticalSystemObject', 'cn', 'objectClass', 'showInAdvancedViewOnly', 'instanceType', 'modifiedCountAtLastProm', 'maxPwdAge', 'forceLogoff', 'lockoutDuration', 'objectSid', 'whenCreated', 'uSNCreated', 'lockOutObservationWindow', 'distinguishedName', 'pwdProperties', 'minPwdAge', 'objectCategory', 'objectGUID', 'whenChanged', 'nextRid', 'lockoutThreshold', 'pwdHistoryLength', 'name', 'uASCompat', 'creationTime', 'systemFlags', 'uSNChanged'] 05.07.2019 10:41:26.085 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:26.087 LDAP (INFO ): __set_values: object: {'dn': u'cn=builtin,dc=w2k12,dc=test', 'attributes': {'minPwdLength': [u'0'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Builtin'], 'objectClass': [u'top', u'builtinDomain'], 'showInAdvancedViewOnly': [u'FALSE'], 'instanceType': [u'4'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'-37108517437440'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'-18000000000'], 'objectSid': [u'S-1-5-32'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3564'], 'lockOutObservationWindow': [u'-18000000000'], 'distinguishedName': [u'CN=Builtin,DC=w2k12,DC=test'], 'pwdProperties': [u'0'], 'minPwdAge': [u'0'], 'objectCategory': [u'CN=Builtin-Domain,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x8b\x13u\xd1\xeb\xd0\x83L\xb4L>\x9a\x9a\x12X\x1e'], 'whenChanged': [u'20121025081850.0Z'], 'nextRid': [u'1000'], 'lockoutThreshold': [u'0'], 'pwdHistoryLength': [u'0'], 'name': [u'Builtin'], 'uASCompat': [u'1'], 'creationTime': [u'129877602931745807'], 'systemFlags': [u'-1946157056'], 'uSNChanged': [u'3766']}, 'changed_attributes': ['minPwdLength', 'isCriticalSystemObject', 'cn', 'objectClass', 'showInAdvancedViewOnly', 'instanceType', 'modifiedCountAtLastProm', 'maxPwdAge', 'forceLogoff', 'lockoutDuration', 'objectSid', 'whenCreated', 'uSNCreated', 'lockOutObservationWindow', 'distinguishedName', 'pwdProperties', 'minPwdAge', 'objectCategory', 'objectGUID', 'whenChanged', 'nextRid', 'lockoutThreshold', 'pwdHistoryLength', 'name', 'uASCompat', 'creationTime', 'systemFlags', 'uSNChanged'], 'modtype': 'modify'} 05.07.2019 10:41:26.087 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:26.087 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:26.088 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Builtin'] 05.07.2019 10:41:26.093 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:26.094 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d175138b-d0eb-4c83-b44c-3e9a9a12581e',)' 05.07.2019 10:41:26.095 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.095 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('d175138b-d0eb-4c83-b44c-3e9a9a12581e',)' 05.07.2019 10:41:26.099 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d175138b-d0eb-4c83-b44c-3e9a9a12581e',)' 05.07.2019 10:41:26.099 LDAP (INFO ): S4Cache: Return SQL result: '[(85,)]' 05.07.2019 10:41:26.099 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('minPwdLength',)' 05.07.2019 10:41:26.099 LDAP (INFO ): S4Cache: Return SQL result: '[(16,)]' 05.07.2019 10:41:26.100 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.100 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.100 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.100 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.101 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.101 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.101 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:26.101 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:26.101 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.102 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.102 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('modifiedCountAtLastProm',)' 05.07.2019 10:41:26.102 LDAP (INFO ): S4Cache: Return SQL result: '[(17,)]' 05.07.2019 10:41:26.102 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('maxPwdAge',)' 05.07.2019 10:41:26.103 LDAP (INFO ): S4Cache: Return SQL result: '[(18,)]' 05.07.2019 10:41:26.103 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('forceLogoff',)' 05.07.2019 10:41:26.103 LDAP (INFO ): S4Cache: Return SQL result: '[(19,)]' 05.07.2019 10:41:26.103 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutDuration',)' 05.07.2019 10:41:26.103 LDAP (INFO ): S4Cache: Return SQL result: '[(20,)]' 05.07.2019 10:41:26.104 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.104 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.104 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.104 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.105 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.105 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.105 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockOutObservationWindow',)' 05.07.2019 10:41:26.105 LDAP (INFO ): S4Cache: Return SQL result: '[(23,)]' 05.07.2019 10:41:26.105 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.106 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.106 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdProperties',)' 05.07.2019 10:41:26.106 LDAP (INFO ): S4Cache: Return SQL result: '[(24,)]' 05.07.2019 10:41:26.106 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('minPwdAge',)' 05.07.2019 10:41:26.107 LDAP (INFO ): S4Cache: Return SQL result: '[(25,)]' 05.07.2019 10:41:26.107 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.107 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.107 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.107 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.108 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.108 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.108 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('nextRid',)' 05.07.2019 10:41:26.108 LDAP (INFO ): S4Cache: Return SQL result: '[(26,)]' 05.07.2019 10:41:26.109 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutThreshold',)' 05.07.2019 10:41:26.109 LDAP (INFO ): S4Cache: Return SQL result: '[(27,)]' 05.07.2019 10:41:26.109 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdHistoryLength',)' 05.07.2019 10:41:26.109 LDAP (INFO ): S4Cache: Return SQL result: '[(28,)]' 05.07.2019 10:41:26.109 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.110 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.110 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uASCompat',)' 05.07.2019 10:41:26.110 LDAP (INFO ): S4Cache: Return SQL result: '[(29,)]' 05.07.2019 10:41:26.110 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('creationTime',)' 05.07.2019 10:41:26.111 LDAP (INFO ): S4Cache: Return SQL result: '[(30,)]' 05.07.2019 10:41:26.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.111 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.111 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.112 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '16', 'MA==\n')' 05.07.2019 10:41:26.112 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.112 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '3', 'QnVpbHRpbg==\n')' 05.07.2019 10:41:26.112 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '5', 'dG9w\n')' 05.07.2019 10:41:26.113 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '5', 'YnVpbHRpbkRvbWFpbg==\n')' 05.07.2019 10:41:26.113 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '8', 'RkFMU0U=\n')' 05.07.2019 10:41:26.113 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '14', 'NA==\n')' 05.07.2019 10:41:26.113 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '17', 'MA==\n')' 05.07.2019 10:41:26.114 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '18', 'LTM3MTA4NTE3NDM3NDQw\n')' 05.07.2019 10:41:26.114 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '19', 'LTkyMjMzNzIwMzY4NTQ3NzU4MDg=\n')' 05.07.2019 10:41:26.114 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '20', 'LTE4MDAwMDAwMDAw\n')' 05.07.2019 10:41:26.114 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '21', 'Uy0xLTUtMzI=\n')' 05.07.2019 10:41:26.114 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.114 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '11', 'MzU2NA==\n')' 05.07.2019 10:41:26.115 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '23', 'LTE4MDAwMDAwMDAw\n')' 05.07.2019 10:41:26.115 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '1', 'Q049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.115 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '24', 'MA==\n')' 05.07.2019 10:41:26.115 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '25', 'MA==\n')' 05.07.2019 10:41:26.115 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '4', 'Q049QnVpbHRpbi1Eb21haW4sQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9\ndGVzdA==\n')' 05.07.2019 10:41:26.116 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '7', 'wosTdcORw6vDkMKDTMK0TD7CmsKaElge\n')' 05.07.2019 10:41:26.116 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.116 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '26', 'MTAwMA==\n')' 05.07.2019 10:41:26.116 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '27', 'MA==\n')' 05.07.2019 10:41:26.116 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '28', 'MA==\n')' 05.07.2019 10:41:26.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '15', 'QnVpbHRpbg==\n')' 05.07.2019 10:41:26.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '29', 'MQ==\n')' 05.07.2019 10:41:26.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '30', 'MTI5ODc3NjAyOTMxNzQ1ODA3\n')' 05.07.2019 10:41:26.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.118 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('85', '12', 'Mzc2Ng==\n')' 05.07.2019 10:41:26.128 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d175138b-d0eb-4c83-b44c-3e9a9a12581e 05.07.2019 10:41:26.128 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d175138b-d0eb-4c83-b44c-3e9a9a12581e',)' 05.07.2019 10:41:26.128 LDAP (INFO ): Return result for DN (cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.135 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.136 LDAP (INFO ): _ignore_object: Do not ignore CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.137 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.137 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.138 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.139 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.139 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.140 LDAP (INFO ): _ignore_object: Do not ignore cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.142 LDAP (INFO ): get_ucs_object: object found: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.142 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.143 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.143 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('851af82a-3349-1039-9b31-7bd1d4121c63',)' 05.07.2019 10:41:26.144 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.144 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:26.144 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.144 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.145 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administratoren'], 'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'objectGUID': [u'F\x1b&\xa3x\x01\xf9J\x91\xc3\xbbP\xf7w\x18\x87'], 'sAMAccountName': [u'Administratoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3565'], 'uSNChanged': [u'4045'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Administratoren']} 05.07.2019 10:41:26.145 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.145 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.148 LDAP (INFO ): __set_values: object: {'dn': u'cn=administratoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administratoren'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administratoren'], 'distinguishedName': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3565'], 'groupType': [u'-2147483643'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'F\x1b&\xa3x\x01\xf9J\x91\xc3\xbbP\xf7w\x18\x87'], 'whenChanged': [u'20190705084121.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administratoren'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'4045'], 'univentionGroupType': [u'-2147483643']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.148 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.148 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.157 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.158 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 544 05.07.2019 10:41:26.167 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.167 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.167 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Administratoren'] 05.07.2019 10:41:26.176 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.176 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Administrators have complete and unrestricted access to the computer/domain'] 05.07.2019 10:41:26.186 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:26.186 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:26.190 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:26.191 LDAP (INFO ): S4Cache: Return SQL result: '[(86,)]' 05.07.2019 10:41:26.191 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.191 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.191 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.191 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.192 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.192 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.192 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.192 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.193 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:26.193 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:26.193 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.193 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.194 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.194 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.194 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.194 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.195 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.195 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.195 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.195 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.196 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.196 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.196 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:26.196 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:26.196 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.197 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.197 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.197 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.197 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.198 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.198 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.198 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.198 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.199 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.199 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.199 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.199 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.199 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.200 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.200 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.201 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.201 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.201 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '3', 'QWRtaW5pc3RyYXRvcmVu\n')' 05.07.2019 10:41:26.201 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '35', 'Q049RG9tw6RuZW4tQWRtaW5zLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:26.201 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '35', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.202 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '35', 'Q049T3JnYW5pc2F0aW9ucy1BZG1pbnMsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.202 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.202 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '5', 'dG9w\n')' 05.07.2019 10:41:26.202 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.202 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '6', 'QWRtaW5pc3RyYXRvcnMgaGF2ZSBjb21wbGV0ZSBhbmQgdW5yZXN0cmljdGVkIGFjY2VzcyB0byB0\naGUgY29tcHV0ZXIvZG9tYWlu\n')' 05.07.2019 10:41:26.203 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '7', 'RhsmwqN4AcO5SsKRw4PCu1DDt3cYwoc=\n')' 05.07.2019 10:41:26.203 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '37', 'QWRtaW5pc3RyYXRvcmVu\n')' 05.07.2019 10:41:26.203 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:26.203 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '39', 'MQ==\n')' 05.07.2019 10:41:26.203 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '1', 'Q049QWRtaW5pc3RyYXRvcmVuLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.204 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '21', 'Uy0xLTUtMzItNTQ0\n')' 05.07.2019 10:41:26.204 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.204 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '11', 'MzU2NQ==\n')' 05.07.2019 10:41:26.204 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '12', 'NDA0NQ==\n')' 05.07.2019 10:41:26.204 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '14', 'NA==\n')' 05.07.2019 10:41:26.205 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.205 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('86', '15', 'QWRtaW5pc3RyYXRvcmVu\n')' 05.07.2019 10:41:26.211 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.212 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=administratoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administratoren'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administratoren'], 'distinguishedName': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3565'], 'groupType': [u'-2147483643'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'F\x1b&\xa3x\x01\xf9J\x91\xc3\xbbP\xf7w\x18\x87'], 'whenChanged': [u'20190705084121.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administratoren'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'4045'], 'univentionGroupType': [u'-2147483643']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.212 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.212 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.214 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.214 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.215 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.215 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=administratoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administratoren'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administratoren'], 'distinguishedName': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-544'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3565'], 'groupType': [u'-2147483643'], 'description': [u'Administrators have complete and unrestricted access to the computer/domain'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'F\x1b&\xa3x\x01\xf9J\x91\xc3\xbbP\xf7w\x18\x87'], 'whenChanged': [u'20190705084121.0Z'], 'systemFlags': [u'-1946157056'], 'name': [u'Administratoren'], 'sAMAccountType': [u'536870912'], 'sambaSID': u'544', 'uSNChanged': [u'4045'], 'univentionGroupType': [u'-2147483643']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.216 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.216 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.217 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:26.217 LDAP (INFO ): Search S4 with filter: (primaryGroupID=544) 05.07.2019 10:41:26.218 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:26.218 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.218 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:26.219 LDAP (INFO ): Did not find CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.220 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.220 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.221 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.222 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.222 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.222 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.223 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.224 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.224 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.225 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.225 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.226 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.226 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.228 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.228 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:26.228 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.230 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.230 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.231 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.231 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.232 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.232 LDAP (INFO ): Did not find CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.238 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.238 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.240 LDAP (INFO ): _ignore_object: Do not ignore CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.240 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.241 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.241 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.242 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.243 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.243 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.244 LDAP (INFO ): __group_cache_con_append_member: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.244 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'cn=organisations-admins,cn=groups,dc=w2k12,dc=test': u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', u'cn=dom\xe4nen-admins,cn=groups,dc=w2k12,dc=test': u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:26.244 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=dom\xe4nen-admins,cn=groups,dc=w2k12,dc=test', u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=groups,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:26.245 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.245 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.245 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.245 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.245 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.246 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.246 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.247 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.247 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.247 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.248 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.248 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a3261b46-0178-4af9-91c3-bb50f7771887 05.07.2019 10:41:26.248 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:26.248 LDAP (INFO ): Return result for DN (cn=administratoren,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.263 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.264 LDAP (INFO ): _ignore_object: Do not ignore CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.264 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.265 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.265 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.266 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.266 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.267 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.268 LDAP (INFO ): _ignore_object: Do not ignore cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.269 LDAP (INFO ): get_ucs_object: object found: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.270 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.270 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.271 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('854299d4-3349-1039-9b41-7bd1d4121c63',)' 05.07.2019 10:41:26.271 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:26.271 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.272 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.272 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], 'objectGUID': [u'k\xb3S\x14\xe9\x0e\xc5I\x9aM\xfc\x82\x8c\xcfa2'], 'sAMAccountName': [u'Benutzer'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'4019'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Benutzer']} 05.07.2019 10:41:26.272 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.272 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.274 LDAP (INFO ): __set_values: object: {'dn': u'cn=benutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], 'objectGUID': [u'k\xb3S\x14\xe9\x0e\xc5I\x9aM\xfc\x82\x8c\xcfa2'], 'sambaSID': u'545', 'sAMAccountName': [u'Benutzer'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'4019'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Benutzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.275 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.275 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.284 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.285 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 545 05.07.2019 10:41:26.294 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.294 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.294 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Benutzer'] 05.07.2019 10:41:26.303 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.303 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'] 05.07.2019 10:41:26.313 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:26.314 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.314 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:26.319 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:26.319 LDAP (INFO ): S4Cache: Return SQL result: '[(87,)]' 05.07.2019 10:41:26.319 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.319 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.320 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:26.320 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:26.320 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.320 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.321 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.321 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.322 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.322 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.322 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.322 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.323 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.323 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.323 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.323 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.324 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.324 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.324 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.324 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.324 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.325 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.325 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.325 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.325 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.326 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.326 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.326 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.326 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.326 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.327 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.327 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.327 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.327 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.328 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.328 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.328 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '35', 'Q049RG9tw6RuZW4tQmVudXR6ZXIsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.328 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '35', 'Q049Uy0xLTUtNCxDTj1Gb3JlaWduU2VjdXJpdHlQcmluY2lwYWxzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:26.329 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '35', 'Q049Uy0xLTUtMTEsQ049Rm9yZWlnblNlY3VyaXR5UHJpbmNpcGFscyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.333 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '3', 'QmVudXR6ZXI=\n')' 05.07.2019 10:41:26.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '5', 'dG9w\n')' 05.07.2019 10:41:26.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '6', 'VXNlcnMgYXJlIHByZXZlbnRlZCBmcm9tIG1ha2luZyBhY2NpZGVudGFsIG9yIGludGVudGlvbmFs\nIHN5c3RlbS13aWRlIGNoYW5nZXMgYW5kIGNhbiBydW4gbW9zdCBhcHBsaWNhdGlvbnM=\n')' 05.07.2019 10:41:26.336 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '7', 'a8KzUxTDqQ7DhUnCmk3DvMKCwozDj2Ey\n')' 05.07.2019 10:41:26.336 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '37', 'QmVudXR6ZXI=\n')' 05.07.2019 10:41:26.336 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:26.337 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.337 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '1', 'Q049QmVudXR6ZXIsQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.337 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '21', 'Uy0xLTUtMzItNTQ1\n')' 05.07.2019 10:41:26.338 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.338 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '11', 'MzU2Ng==\n')' 05.07.2019 10:41:26.338 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '12', 'NDAxOQ==\n')' 05.07.2019 10:41:26.339 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '14', 'NA==\n')' 05.07.2019 10:41:26.339 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.339 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('87', '15', 'QmVudXR6ZXI=\n')' 05.07.2019 10:41:26.348 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.348 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=benutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], 'objectGUID': [u'k\xb3S\x14\xe9\x0e\xc5I\x9aM\xfc\x82\x8c\xcfa2'], 'sambaSID': u'545', 'sAMAccountName': [u'Benutzer'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'4019'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Benutzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.348 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.349 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.350 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.352 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.352 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.353 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.354 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=benutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], 'objectGUID': [u'k\xb3S\x14\xe9\x0e\xc5I\x9aM\xfc\x82\x8c\xcfa2'], 'sambaSID': u'545', 'sAMAccountName': [u'Benutzer'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-545'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3566'], 'uSNChanged': [u'4019'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Benutzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.355 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.355 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.355 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:26.356 LDAP (INFO ): Search S4 with filter: (primaryGroupID=545) 05.07.2019 10:41:26.357 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:26.357 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.358 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Dom\xc3\xa4nen-Benutzer,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:26.359 LDAP (INFO ): Did not find CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.360 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.363 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.363 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.363 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.364 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.365 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.366 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.366 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.366 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.367 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domänen-benutzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.368 LDAP (INFO ): Did not find CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.369 LDAP (INFO ): get_object: got object: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:26.369 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.371 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of S4 group member, ignore membership: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:26.371 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.372 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:26.372 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.375 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of S4 group member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:26.375 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test': u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:26.375 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:26.376 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.376 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.376 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.377 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.377 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.377 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.378 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.379 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.379 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.379 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.380 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.380 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1453b36b-0ee9-49c5-9a4d-fc828ccf6132 05.07.2019 10:41:26.380 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:26.380 LDAP (INFO ): Return result for DN (cn=benutzer,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.387 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.389 LDAP (INFO ): _ignore_object: Do not ignore CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.389 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.389 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.390 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.391 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.392 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.393 LDAP (INFO ): _ignore_object: Do not ignore cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.395 LDAP (INFO ): get_ucs_object: object found: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.395 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.396 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.397 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('856b19a4-3349-1039-9b51-7bd1d4121c63',)' 05.07.2019 10:41:26.397 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.397 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:26.397 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.398 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.398 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'objectGUID': [u'J\x1b\xd0\x85eM]N\x92\xb0\xad8\x0b\nMm'], 'sAMAccountName': [u'G\xe4ste'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'4015'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'G\xe4ste']} 05.07.2019 10:41:26.398 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.398 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.401 LDAP (INFO ): __set_values: object: {'dn': u'cn=g\xe4ste,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'objectGUID': [u'J\x1b\xd0\x85eM]N\x92\xb0\xad8\x0b\nMm'], 'sambaSID': u'546', 'sAMAccountName': [u'G\xe4ste'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'4015'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'G\xe4ste']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.401 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.401 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.411 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.411 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 546 05.07.2019 10:41:26.421 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.421 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.421 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'G\xe4ste'] 05.07.2019 10:41:26.430 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:26.430 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.430 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'] 05.07.2019 10:41:26.440 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:26.441 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.441 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:26.451 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:26.451 LDAP (INFO ): S4Cache: Return SQL result: '[(88,)]' 05.07.2019 10:41:26.452 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.452 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.452 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:26.453 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:26.453 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.453 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.454 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.454 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.454 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.455 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.455 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.455 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.456 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.456 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.457 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.457 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.457 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.457 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.458 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.458 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.459 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.459 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.459 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.459 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.460 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.460 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.460 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.461 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.461 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.461 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.461 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.461 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.462 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.462 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.462 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.462 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.463 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.463 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.463 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.463 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '35', 'Q049RG9tw6RuZW4tR8Okc3RlLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:26.464 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '35', 'Q049R2FzdCxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.464 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.464 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '3', 'R8Okc3Rl\n')' 05.07.2019 10:41:26.464 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.464 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '5', 'dG9w\n')' 05.07.2019 10:41:26.465 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.465 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '6', 'R3Vlc3RzIGhhdmUgdGhlIHNhbWUgYWNjZXNzIGFzIG1lbWJlcnMgb2YgdGhlIFVzZXJzIGdyb3Vw\nIGJ5IGRlZmF1bHQsIGV4Y2VwdCBmb3IgdGhlIEd1ZXN0IGFjY291bnQgd2hpY2ggaXMgZnVydGhl\nciByZXN0cmljdGVk\n')' 05.07.2019 10:41:26.465 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '7', 'ShvDkMKFZU1dTsKSwrDCrTgLCk1t\n')' 05.07.2019 10:41:26.465 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '37', 'R8Okc3Rl\n')' 05.07.2019 10:41:26.465 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:26.466 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.466 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '1', 'Q049R8Okc3RlLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.466 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '21', 'Uy0xLTUtMzItNTQ2\n')' 05.07.2019 10:41:26.466 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.466 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '11', 'MzU2Nw==\n')' 05.07.2019 10:41:26.467 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '12', 'NDAxNQ==\n')' 05.07.2019 10:41:26.467 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '14', 'NA==\n')' 05.07.2019 10:41:26.467 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.467 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('88', '15', 'R8Okc3Rl\n')' 05.07.2019 10:41:26.470 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.470 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=g\xe4ste,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'objectGUID': [u'J\x1b\xd0\x85eM]N\x92\xb0\xad8\x0b\nMm'], 'sambaSID': u'546', 'sAMAccountName': [u'G\xe4ste'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'4015'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'G\xe4ste']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.470 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.470 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.471 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.473 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.473 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.473 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.473 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.474 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=g\xe4ste,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], 'objectGUID': [u'J\x1b\xd0\x85eM]N\x92\xb0\xad8\x0b\nMm'], 'sambaSID': u'546', 'sAMAccountName': [u'G\xe4ste'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-546'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3567'], 'uSNChanged': [u'4015'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'G\xe4ste']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.475 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.475 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.475 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:26.475 LDAP (INFO ): Search S4 with filter: (primaryGroupID=546) 05.07.2019 10:41:26.476 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:26.476 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.477 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test', 'uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:26.477 LDAP (INFO ): Did not find CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.478 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.478 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.480 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.480 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.480 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.481 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.482 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.488 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.488 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.488 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:26.489 LDAP (INFO ): __group_cache_con_append_member: Append user cn=domänen-gäste,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.489 LDAP (INFO ): Did not find CN=Gast,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:26.490 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.491 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.494 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:26.494 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:26.495 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.495 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.501 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.501 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.501 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.502 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:26.503 LDAP (INFO ): __group_cache_con_append_member: Append user cn=gast,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.503 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=gast,cn=users,dc=w2k12,dc=test': u'CN=Gast,CN=Users,DC=w2k12,DC=test', u'cn=dom\xe4nen-g\xe4ste,cn=groups,dc=w2k12,dc=test': u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:26.503 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=dom\xe4nen-g\xe4ste,cn=groups,dc=w2k12,dc=test', u'uid=gast,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:26.503 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.504 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.504 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.504 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.504 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.504 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.505 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.508 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.508 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.508 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.509 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.509 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d 05.07.2019 10:41:26.509 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:26.509 LDAP (INFO ): Return result for DN (cn=gäste,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.515 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.516 LDAP (INFO ): _ignore_object: Do not ignore CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.517 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.517 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.520 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.524 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.524 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.525 LDAP (INFO ): _ignore_object: Do not ignore cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.527 LDAP (INFO ): get_ucs_object: object found: cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.527 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.528 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.528 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('866a06da-3349-1039-9bad-7bd1d4121c63',)' 05.07.2019 10:41:26.528 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.529 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:26.529 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.529 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.529 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remotedesktopbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group are granted the right to logon remotely'], 'objectGUID': [u'\x91*\xfas\xa1\xf8^M\xa9\xa7L+&\x06\x82s'], 'sAMAccountName': [u'Remotedesktopbenutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'4054'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Remotedesktopbenutzer']} 05.07.2019 10:41:26.530 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.530 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.537 LDAP (INFO ): __set_values: object: {'dn': u'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remotedesktopbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group are granted the right to logon remotely'], 'objectGUID': [u'\x91*\xfas\xa1\xf8^M\xa9\xa7L+&\x06\x82s'], 'sambaSID': u'555', 'sAMAccountName': [u'Remotedesktopbenutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'4054'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Remotedesktopbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.537 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.537 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.551 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.551 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 555 05.07.2019 10:41:26.576 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.576 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.576 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Remotedesktopbenutzer'] 05.07.2019 10:41:26.590 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.590 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group are granted the right to logon remotely'] 05.07.2019 10:41:26.610 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:26.610 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.611 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:26.625 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:26.625 LDAP (INFO ): S4Cache: Return SQL result: '[(89,)]' 05.07.2019 10:41:26.625 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.626 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.626 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.626 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.626 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.627 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.627 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.627 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.627 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.627 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.632 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.632 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.632 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.633 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.633 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.633 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.633 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.633 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.634 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.634 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.634 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.634 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.635 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.635 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.635 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.635 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.635 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.640 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.640 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.640 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.640 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.641 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.641 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.641 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.641 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.642 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.642 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.642 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '1', 'Q049UmVtb3RlZGVza3RvcGJlbnV0emVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.643 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.643 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '3', 'UmVtb3RlZGVza3RvcGJlbnV0emVy\n')' 05.07.2019 10:41:26.643 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.643 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '5', 'dG9w\n')' 05.07.2019 10:41:26.643 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.644 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '6', 'TWVtYmVycyBpbiB0aGlzIGdyb3VwIGFyZSBncmFudGVkIHRoZSByaWdodCB0byBsb2dvbiByZW1v\ndGVseQ==\n')' 05.07.2019 10:41:26.648 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '7', 'wpEqw7pzwqHDuF5NwqnCp0wrJgbCgnM=\n')' 05.07.2019 10:41:26.648 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '37', 'UmVtb3RlZGVza3RvcGJlbnV0emVy\n')' 05.07.2019 10:41:26.648 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:26.648 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.649 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '21', 'Uy0xLTUtMzItNTU1\n')' 05.07.2019 10:41:26.649 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.649 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '11', 'MzU2OA==\n')' 05.07.2019 10:41:26.649 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '12', 'NDA1NA==\n')' 05.07.2019 10:41:26.649 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '14', 'NA==\n')' 05.07.2019 10:41:26.650 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.650 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('89', '15', 'UmVtb3RlZGVza3RvcGJlbnV0emVy\n')' 05.07.2019 10:41:26.653 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.653 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remotedesktopbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group are granted the right to logon remotely'], 'objectGUID': [u'\x91*\xfas\xa1\xf8^M\xa9\xa7L+&\x06\x82s'], 'sambaSID': u'555', 'sAMAccountName': [u'Remotedesktopbenutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'4054'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Remotedesktopbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.653 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.654 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.654 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.655 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.656 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.656 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.656 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.656 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remotedesktopbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group are granted the right to logon remotely'], 'objectGUID': [u'\x91*\xfas\xa1\xf8^M\xa9\xa7L+&\x06\x82s'], 'sambaSID': u'555', 'sAMAccountName': [u'Remotedesktopbenutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-555'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3568'], 'uSNChanged': [u'4054'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Remotedesktopbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.660 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.660 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.660 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:26.661 LDAP (INFO ): Search S4 with filter: (primaryGroupID=555) 05.07.2019 10:41:26.661 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:26.662 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.662 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:26.663 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:26.663 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.663 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.663 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.663 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.668 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.668 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.668 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.669 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.670 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.670 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.670 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.670 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.670 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 73fa2a91-f8a1-4d5e-a9a7-4c2b26068273 05.07.2019 10:41:26.671 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:26.671 LDAP (INFO ): Return result for DN (cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.680 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.682 LDAP (INFO ): _ignore_object: Do not ignore CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.682 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.682 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.688 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.688 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.688 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.690 LDAP (INFO ): _ignore_object: Do not ignore cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.692 LDAP (INFO ): get_ucs_object: object found: cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.692 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.692 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.694 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('868f2dac-3349-1039-9bbc-7bd1d4121c63',)' 05.07.2019 10:41:26.695 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:26.695 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.695 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.696 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Netzwerkkonfigurations-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], 'objectGUID': [u'\x1e\xdc4\xde\x94\x16\x8bM\x910\x1a\x1f\xf8\xcdC\xbc'], 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'4071'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Netzwerkkonfigurations-Operatoren']} 05.07.2019 10:41:26.696 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.696 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.705 LDAP (INFO ): __set_values: object: {'dn': u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Netzwerkkonfigurations-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], 'objectGUID': [u'\x1e\xdc4\xde\x94\x16\x8bM\x910\x1a\x1f\xf8\xcdC\xbc'], 'sambaSID': u'556', 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'4071'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Netzwerkkonfigurations-Operatoren']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.706 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.706 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.725 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.725 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 556 05.07.2019 10:41:26.738 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.739 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.739 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Netzwerkkonfigurations-Operatoren'] 05.07.2019 10:41:26.759 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.764 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can have some administrative privileges to manage configuration of networking features'] 05.07.2019 10:41:26.778 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:26.778 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.778 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:26.792 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:26.792 LDAP (INFO ): S4Cache: Return SQL result: '[(90,)]' 05.07.2019 10:41:26.792 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.792 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.793 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.793 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.793 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.793 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.794 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.794 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.794 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.794 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.795 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.795 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.795 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.795 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.796 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.796 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.796 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.796 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.796 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.797 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.797 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.797 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.797 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.798 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.798 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.798 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.798 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.799 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.799 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.799 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.799 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.800 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.800 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.800 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.800 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.800 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.801 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.801 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '1', 'Q049TmV0endlcmtrb25maWd1cmF0aW9ucy1PcGVyYXRvcmVuLENOPUJ1aWx0aW4sREM9dzJrMTIs\nREM9dGVzdA==\n')' 05.07.2019 10:41:26.801 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.802 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '3', 'TmV0endlcmtrb25maWd1cmF0aW9ucy1PcGVyYXRvcmVu\n')' 05.07.2019 10:41:26.802 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.802 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '5', 'dG9w\n')' 05.07.2019 10:41:26.802 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.802 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '6', 'TWVtYmVycyBpbiB0aGlzIGdyb3VwIGNhbiBoYXZlIHNvbWUgYWRtaW5pc3RyYXRpdmUgcHJpdmls\nZWdlcyB0byBtYW5hZ2UgY29uZmlndXJhdGlvbiBvZiBuZXR3b3JraW5nIGZlYXR1cmVz\n')' 05.07.2019 10:41:26.803 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '7', 'HsOcNMOewpQWwotNwpEwGh/DuMONQ8K8\n')' 05.07.2019 10:41:26.803 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '37', 'TmV0endlcmtrb25maWd1cmF0aW9ucy1PcGVyYXRvcmVu\n')' 05.07.2019 10:41:26.803 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:26.803 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.803 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '21', 'Uy0xLTUtMzItNTU2\n')' 05.07.2019 10:41:26.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '11', 'MzU2OQ==\n')' 05.07.2019 10:41:26.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '12', 'NDA3MQ==\n')' 05.07.2019 10:41:26.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '14', 'NA==\n')' 05.07.2019 10:41:26.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('90', '15', 'TmV0endlcmtrb25maWd1cmF0aW9ucy1PcGVyYXRvcmVu\n')' 05.07.2019 10:41:26.810 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.810 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Netzwerkkonfigurations-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], 'objectGUID': [u'\x1e\xdc4\xde\x94\x16\x8bM\x910\x1a\x1f\xf8\xcdC\xbc'], 'sambaSID': u'556', 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'4071'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Netzwerkkonfigurations-Operatoren']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.810 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.811 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.811 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.813 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.813 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.813 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.813 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.814 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Netzwerkkonfigurations-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], 'objectGUID': [u'\x1e\xdc4\xde\x94\x16\x8bM\x910\x1a\x1f\xf8\xcdC\xbc'], 'sambaSID': u'556', 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-556'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3569'], 'uSNChanged': [u'4071'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Netzwerkkonfigurations-Operatoren']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.814 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.815 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.815 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:26.815 LDAP (INFO ): Search S4 with filter: (primaryGroupID=556) 05.07.2019 10:41:26.816 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:26.816 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.817 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:26.817 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:26.817 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.817 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.818 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.818 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.818 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.818 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.819 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.819 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.820 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.820 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.820 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.821 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.821 LDAP (INFO ): sync_to_ucs: unlock S4 guid: de34dc1e-1694-4d8b-9130-1a1ff8cd43bc 05.07.2019 10:41:26.821 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:26.821 LDAP (INFO ): Return result for DN (cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.825 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.826 LDAP (INFO ): _ignore_object: Do not ignore CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.827 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.827 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.827 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.828 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.828 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.829 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.830 LDAP (INFO ): _ignore_object: Do not ignore cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.832 LDAP (INFO ): get_ucs_object: object found: cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.832 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.832 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.833 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('86c53636-3349-1039-9bda-7bd1d4121c63',)' 05.07.2019 10:41:26.833 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.833 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:26.834 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.834 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.834 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungs\xfcberwachungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can access performance counter data locally and remotely'], 'objectGUID': [u'\xf1P\xda\xb2-+\xefN\x96\x8djN\x91\x16>\xa3'], 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'4069'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungs\xfcberwachungsbenutzer']} 05.07.2019 10:41:26.834 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.834 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.836 LDAP (INFO ): __set_values: object: {'dn': u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungs\xfcberwachungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can access performance counter data locally and remotely'], 'objectGUID': [u'\xf1P\xda\xb2-+\xefN\x96\x8djN\x91\x16>\xa3'], 'sambaSID': u'558', 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'4069'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungs\xfcberwachungsbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.836 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.836 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.846 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.846 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 558 05.07.2019 10:41:26.855 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.855 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.855 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Leistungs\xfcberwachungsbenutzer'] 05.07.2019 10:41:26.864 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:26.864 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.864 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can access performance counter data locally and remotely'] 05.07.2019 10:41:26.874 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:26.874 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.875 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:26.880 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:26.880 LDAP (INFO ): S4Cache: Return SQL result: '[(91,)]' 05.07.2019 10:41:26.880 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.881 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.881 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.881 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.881 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.882 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.882 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.882 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.882 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.882 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.883 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.883 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.883 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.883 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.884 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.884 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.884 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.884 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.884 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.885 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.885 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.885 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.885 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.886 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.886 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.886 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.886 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.886 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.887 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.887 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.887 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.887 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.888 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.888 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.888 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.888 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.888 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.889 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '1', 'Q049TGVpc3R1bmdzw7xiZXJ3YWNodW5nc2JlbnV0emVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dA==\nZXN0\n')' 05.07.2019 10:41:26.889 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.889 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '3', 'TGVpc3R1bmdzw7xiZXJ3YWNodW5nc2JlbnV0emVy\n')' 05.07.2019 10:41:26.889 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.890 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '5', 'dG9w\n')' 05.07.2019 10:41:26.890 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.890 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGNhbiBhY2Nlc3MgcGVyZm9ybWFuY2UgY291bnRlciBkYXRh\nIGxvY2FsbHkgYW5kIHJlbW90ZWx5\n')' 05.07.2019 10:41:26.890 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '7', 'w7FQw5rCsi0rw69OwpbCjWpOwpEWPsKj\n')' 05.07.2019 10:41:26.890 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '37', 'TGVpc3R1bmdzw7xiZXJ3YWNodW5nc2JlbnV0emVy\n')' 05.07.2019 10:41:26.891 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:26.891 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.891 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '21', 'Uy0xLTUtMzItNTU4\n')' 05.07.2019 10:41:26.891 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.891 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '11', 'MzU3MA==\n')' 05.07.2019 10:41:26.892 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '12', 'NDA2OQ==\n')' 05.07.2019 10:41:26.892 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '14', 'NA==\n')' 05.07.2019 10:41:26.892 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.892 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('91', '15', 'TGVpc3R1bmdzw7xiZXJ3YWNodW5nc2JlbnV0emVy\n')' 05.07.2019 10:41:26.897 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.897 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungs\xfcberwachungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can access performance counter data locally and remotely'], 'objectGUID': [u'\xf1P\xda\xb2-+\xefN\x96\x8djN\x91\x16>\xa3'], 'sambaSID': u'558', 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'4069'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungs\xfcberwachungsbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.898 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.898 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.899 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.899 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.900 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.900 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.900 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.901 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungs\xfcberwachungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can access performance counter data locally and remotely'], 'objectGUID': [u'\xf1P\xda\xb2-+\xefN\x96\x8djN\x91\x16>\xa3'], 'sambaSID': u'558', 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-558'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3570'], 'uSNChanged': [u'4069'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungs\xfcberwachungsbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.901 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.902 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.902 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:26.902 LDAP (INFO ): Search S4 with filter: (primaryGroupID=558) 05.07.2019 10:41:26.903 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:26.903 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.904 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:26.904 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:26.904 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.904 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.904 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.905 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.905 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.905 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.905 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.907 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.907 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.907 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.907 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.907 LDAP (INFO ): sync_to_ucs: unlock S4 guid: b2da50f1-2b2d-4eef-968d-6a4e91163ea3 05.07.2019 10:41:26.908 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:26.908 LDAP (INFO ): Return result for DN (cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.911 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:26.912 LDAP (INFO ): _ignore_object: Do not ignore CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.913 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.913 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.913 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.914 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.914 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.915 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.916 LDAP (INFO ): _ignore_object: Do not ignore cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.917 LDAP (INFO ): get_ucs_object: object found: cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.918 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.918 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.919 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('86ddda42-3349-1039-9be9-7bd1d4121c63',)' 05.07.2019 10:41:26.919 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:26.919 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:26.919 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.920 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:26.920 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungsprotokollbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], 'objectGUID': [u'\x17I\xd2l\xe5\x17\xa8H\xa0 \xfa\xe8\x82\x15\x15\xee'], 'sAMAccountName': [u'Leistungsprotokollbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'4064'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungsprotokollbenutzer']} 05.07.2019 10:41:26.920 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:26.920 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:26.922 LDAP (INFO ): __set_values: object: {'dn': u'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungsprotokollbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], 'objectGUID': [u'\x17I\xd2l\xe5\x17\xa8H\xa0 \xfa\xe8\x82\x15\x15\xee'], 'sambaSID': u'559', 'sAMAccountName': [u'Leistungsprotokollbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'4064'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungsprotokollbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.922 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:26.922 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:26.931 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:26.932 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 559 05.07.2019 10:41:26.941 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:26.941 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:26.941 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Leistungsprotokollbenutzer'] 05.07.2019 10:41:26.951 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:26.951 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'] 05.07.2019 10:41:26.961 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:26.961 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:26.961 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:26.966 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:26.966 LDAP (INFO ): S4Cache: Return SQL result: '[(92,)]' 05.07.2019 10:41:26.967 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:26.967 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:26.967 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:26.967 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:26.968 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:26.968 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:26.968 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:26.968 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:26.969 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:26.969 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:26.969 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:26.969 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:26.970 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:26.970 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:26.970 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:26.970 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:26.970 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:26.971 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:26.971 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:26.971 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:26.971 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:26.972 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:26.972 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:26.972 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:26.972 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:26.973 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:26.973 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:26.973 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:26.973 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:26.974 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:26.974 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:26.974 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:26.974 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:26.975 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:26.975 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:26.975 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:26.975 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:26.976 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '1', 'Q049TGVpc3R1bmdzcHJvdG9rb2xsYmVudXR6ZXIsQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:26.976 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:26.976 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '3', 'TGVpc3R1bmdzcHJvdG9rb2xsYmVudXR6ZXI=\n')' 05.07.2019 10:41:26.976 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:26.977 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '5', 'dG9w\n')' 05.07.2019 10:41:26.977 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:26.977 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIG1heSBzY2hlZHVsZSBsb2dnaW5nIG9mIHBlcmZvcm1hbmNl\nIGNvdW50ZXJzLCBlbmFibGUgdHJhY2UgcHJvdmlkZXJzLCBhbmQgY29sbGVjdCBldmVudCB0cmFj\nZXMgYm90aCBsb2NhbGx5IGFuZCB2aWEgcmVtb3RlIGFjY2VzcyB0byB0aGlzIGNvbXB1dGVy\n')' 05.07.2019 10:41:26.977 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '7', 'F0nDkmzDpRfCqEjCoCDDusOowoIVFcOu\n')' 05.07.2019 10:41:26.977 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '37', 'TGVpc3R1bmdzcHJvdG9rb2xsYmVudXR6ZXI=\n')' 05.07.2019 10:41:26.978 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:26.978 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:26.978 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '21', 'Uy0xLTUtMzItNTU5\n')' 05.07.2019 10:41:26.978 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:26.978 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '11', 'MzU3MQ==\n')' 05.07.2019 10:41:26.979 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '12', 'NDA2NA==\n')' 05.07.2019 10:41:26.979 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '14', 'NA==\n')' 05.07.2019 10:41:26.979 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:26.979 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('92', '15', 'TGVpc3R1bmdzcHJvdG9rb2xsYmVudXR6ZXI=\n')' 05.07.2019 10:41:26.984 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.984 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungsprotokollbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], 'objectGUID': [u'\x17I\xd2l\xe5\x17\xa8H\xa0 \xfa\xe8\x82\x15\x15\xee'], 'sambaSID': u'559', 'sAMAccountName': [u'Leistungsprotokollbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'4064'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungsprotokollbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.985 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:26.985 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:26.986 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.986 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.987 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.987 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:26.987 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.988 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Leistungsprotokollbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], 'objectGUID': [u'\x17I\xd2l\xe5\x17\xa8H\xa0 \xfa\xe8\x82\x15\x15\xee'], 'sambaSID': u'559', 'sAMAccountName': [u'Leistungsprotokollbenutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-559'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3571'], 'uSNChanged': [u'4064'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Leistungsprotokollbenutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:26.988 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:26.989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:26.989 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:26.989 LDAP (INFO ): Search S4 with filter: (primaryGroupID=559) 05.07.2019 10:41:26.990 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:26.990 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:26.991 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:26.991 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:26.991 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.991 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:26.992 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:26.992 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.992 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:26.992 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:26.993 LDAP (INFO ): _dn_type con 05.07.2019 10:41:26.993 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:26.994 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:26.994 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:26.994 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:26.995 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:26.995 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 6cd24917-17e5-48a8-a020-fae8821515ee 05.07.2019 10:41:26.995 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:26.996 LDAP (INFO ): Return result for DN (cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:26.998 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.000 LDAP (INFO ): _ignore_object: Do not ignore CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.000 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.001 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.001 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.002 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.002 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.002 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.004 LDAP (INFO ): _ignore_object: Do not ignore cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.005 LDAP (INFO ): get_ucs_object: object found: cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.006 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.006 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.007 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('871bf12e-3349-1039-9c16-7bd1d4121c63',)' 05.07.2019 10:41:27.007 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:27.007 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:27.007 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.008 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:27.008 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], 'objectGUID': [u'\xa4,\r\x02$\t\xc4L\xba;\xe5\x9f\xaa\x99\x00k'], 'sAMAccountName': [u'Distributed COM-Benutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'4062'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Distributed COM-Benutzer']} 05.07.2019 10:41:27.008 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:27.008 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:27.010 LDAP (INFO ): __set_values: object: {'dn': u'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], 'objectGUID': [u'\xa4,\r\x02$\t\xc4L\xba;\xe5\x9f\xaa\x99\x00k'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM-Benutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'4062'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Distributed COM-Benutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.010 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.010 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.020 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.020 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 562 05.07.2019 10:41:27.029 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:27.029 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.030 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Distributed COM-Benutzer'] 05.07.2019 10:41:27.039 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.039 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'] 05.07.2019 10:41:27.049 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:27.049 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.050 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:27.054 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:27.055 LDAP (INFO ): S4Cache: Return SQL result: '[(93,)]' 05.07.2019 10:41:27.055 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:27.055 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:27.055 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:27.056 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:27.056 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:27.056 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:27.056 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:27.057 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:27.057 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:27.057 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:27.057 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:27.058 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:27.058 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:27.058 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:27.058 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:27.059 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:27.059 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:27.059 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:27.059 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:27.059 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:27.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:27.060 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:27.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:27.060 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:27.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:27.061 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:27.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:27.061 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:27.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:27.062 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:27.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:27.062 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:27.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:27.063 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:27.063 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:27.063 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:27.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:27.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '1', 'Q049RGlzdHJpYnV0ZWQgQ09NLUJlbnV0emVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:27.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '3', 'RGlzdHJpYnV0ZWQgQ09NLUJlbnV0emVy\n')' 05.07.2019 10:41:27.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '5', 'dG9w\n')' 05.07.2019 10:41:27.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:27.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '6', 'TWVtYmVycyBhcmUgYWxsb3dlZCB0byBsYXVuY2gsIGFjdGl2YXRlIGFuZCB1c2UgRGlzdHJpYnV0\nZWQgQ09NIG9iamVjdHMgb24gdGhpcyBtYWNoaW5lLg==\n')' 05.07.2019 10:41:27.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '7', 'wqQsDQIkCcOETMK6O8Olwp/CqsKZAGs=\n')' 05.07.2019 10:41:27.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '37', 'RGlzdHJpYnV0ZWQgQ09NLUJlbnV0emVy\n')' 05.07.2019 10:41:27.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:27.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:27.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '21', 'Uy0xLTUtMzItNTYy\n')' 05.07.2019 10:41:27.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '11', 'MzU3Mg==\n')' 05.07.2019 10:41:27.067 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '12', 'NDA2Mg==\n')' 05.07.2019 10:41:27.067 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '14', 'NA==\n')' 05.07.2019 10:41:27.067 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:27.067 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('93', '15', 'RGlzdHJpYnV0ZWQgQ09NLUJlbnV0emVy\n')' 05.07.2019 10:41:27.072 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.072 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], 'objectGUID': [u'\xa4,\r\x02$\t\xc4L\xba;\xe5\x9f\xaa\x99\x00k'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM-Benutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'4062'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Distributed COM-Benutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.072 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:27.073 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:27.073 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.074 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.075 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.075 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:27.075 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.075 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Distributed COM-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], 'objectGUID': [u'\xa4,\r\x02$\t\xc4L\xba;\xe5\x9f\xaa\x99\x00k'], 'sambaSID': u'562', 'sAMAccountName': [u'Distributed COM-Benutzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-562'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3572'], 'uSNChanged': [u'4062'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Distributed COM-Benutzer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.076 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.076 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.077 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:27.077 LDAP (INFO ): Search S4 with filter: (primaryGroupID=562) 05.07.2019 10:41:27.078 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:27.078 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:27.079 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:27.079 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:27.079 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.079 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.079 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:27.080 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.080 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.080 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.080 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.081 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.082 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.082 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.082 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.082 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.082 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 020d2ca4-0924-4cc4-ba3b-e59faa99006b 05.07.2019 10:41:27.083 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:27.083 LDAP (INFO ): Return result for DN (cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:27.086 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.087 LDAP (INFO ): _ignore_object: Do not ignore CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.087 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.088 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.088 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.089 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.089 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.090 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.091 LDAP (INFO ): _ignore_object: Do not ignore cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.093 LDAP (INFO ): get_ucs_object: object found: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.093 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.093 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.094 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8735923c-3349-1039-9c25-7bd1d4121c63',)' 05.07.2019 10:41:27.094 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:27.094 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:27.095 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.095 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:27.095 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Built-in group used by Internet Information Services.'], 'objectGUID': [u'\x84\xf7\xdb\x9c\x89\xea\xedD\xaen\x98\xc2$y\x80\x1f'], 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'4021'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'IIS_IUSRS']} 05.07.2019 10:41:27.095 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:27.095 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:27.097 LDAP (INFO ): __set_values: object: {'dn': u'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Built-in group used by Internet Information Services.'], 'objectGUID': [u'\x84\xf7\xdb\x9c\x89\xea\xedD\xaen\x98\xc2$y\x80\x1f'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'4021'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'IIS_IUSRS']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.097 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.098 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.107 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.107 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 568 05.07.2019 10:41:27.117 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:27.118 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.118 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'IIS_IUSRS'] 05.07.2019 10:41:27.127 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.128 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in group used by Internet Information Services.'] 05.07.2019 10:41:27.138 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:27.138 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.138 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:27.144 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:27.144 LDAP (INFO ): S4Cache: Return SQL result: '[(94,)]' 05.07.2019 10:41:27.144 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:27.145 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:27.145 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:27.145 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:27.145 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:27.146 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:27.146 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:27.146 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:27.146 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:27.147 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:27.147 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:27.147 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:27.147 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:27.147 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:27.148 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:27.148 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:27.148 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:27.148 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:27.149 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:27.149 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:27.149 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:27.149 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:27.150 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:27.150 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:27.150 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:27.150 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:27.150 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:27.151 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:27.151 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:27.151 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:27.151 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:27.152 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:27.152 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:27.152 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:27.152 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:27.153 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:27.153 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:27.153 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:27.153 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:27.154 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '35', 'Q049Uy0xLTUtMTcsQ049Rm9yZWlnblNlY3VyaXR5UHJpbmNpcGFscyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:27.154 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:27.154 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '3', 'SUlTX0lVU1JT\n')' 05.07.2019 10:41:27.154 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.154 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '5', 'dG9w\n')' 05.07.2019 10:41:27.155 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:27.155 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '6', 'QnVpbHQtaW4gZ3JvdXAgdXNlZCBieSBJbnRlcm5ldCBJbmZvcm1hdGlvbiBTZXJ2aWNlcy4=\n')' 05.07.2019 10:41:27.155 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '7', 'woTDt8ObwpzCicOqw61Ewq5uwpjDgiR5woAf\n')' 05.07.2019 10:41:27.155 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '37', 'SUlTX0lVU1JT\n')' 05.07.2019 10:41:27.155 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:27.156 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:27.156 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '1', 'Q049SUlTX0lVU1JTLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.156 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '21', 'Uy0xLTUtMzItNTY4\n')' 05.07.2019 10:41:27.156 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '11', 'MzU3Mw==\n')' 05.07.2019 10:41:27.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '12', 'NDAyMQ==\n')' 05.07.2019 10:41:27.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '14', 'NA==\n')' 05.07.2019 10:41:27.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:27.157 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('94', '15', 'SUlTX0lVU1JT\n')' 05.07.2019 10:41:27.162 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.163 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Built-in group used by Internet Information Services.'], 'objectGUID': [u'\x84\xf7\xdb\x9c\x89\xea\xedD\xaen\x98\xc2$y\x80\x1f'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'4021'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'IIS_IUSRS']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.163 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:27.163 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:27.164 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.165 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.165 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.165 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:27.165 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.166 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'IIS_IUSRS'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Built-in group used by Internet Information Services.'], 'objectGUID': [u'\x84\xf7\xdb\x9c\x89\xea\xedD\xaen\x98\xc2$y\x80\x1f'], 'sambaSID': u'568', 'sAMAccountName': [u'IIS_IUSRS'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-568'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3573'], 'uSNChanged': [u'4021'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'IIS_IUSRS']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.167 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.167 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.167 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:27.167 LDAP (INFO ): Search S4 with filter: (primaryGroupID=568) 05.07.2019 10:41:27.168 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:27.168 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:27.169 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:27.169 LDAP (INFO ): Did not find CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:27.170 LDAP (INFO ): get_object: got object: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:27.170 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.171 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of S4 group member, ignore membership: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:27.172 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:27.172 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.172 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.172 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:27.172 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.173 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.173 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.173 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.174 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.174 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.175 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.175 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.175 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.175 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 9cdbf784-ea89-44ed-ae6e-98c22479801f 05.07.2019 10:41:27.176 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:27.176 LDAP (INFO ): Return result for DN (cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:27.179 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.180 LDAP (INFO ): _ignore_object: Do not ignore CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.181 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.181 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.182 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.182 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.183 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.183 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.184 LDAP (INFO ): _ignore_object: Do not ignore cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.186 LDAP (INFO ): get_ucs_object: object found: cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.186 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.186 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.187 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8749c9fa-3349-1039-9c34-7bd1d4121c63',)' 05.07.2019 10:41:27.187 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:27.188 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:27.188 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.188 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:27.188 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Kryptografie-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are authorized to perform cryptographic operations.'], 'objectGUID': [u'\xdc\x0b)Q\x1f\xbd+J\xb9\xfcY8\xbd\xb9\xa2\\'], 'sAMAccountName': [u'Kryptografie-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'4061'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Kryptografie-Operatoren']} 05.07.2019 10:41:27.188 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:27.189 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:27.190 LDAP (INFO ): __set_values: object: {'dn': u'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Kryptografie-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are authorized to perform cryptographic operations.'], 'objectGUID': [u'\xdc\x0b)Q\x1f\xbd+J\xb9\xfcY8\xbd\xb9\xa2\\'], 'sambaSID': u'569', 'sAMAccountName': [u'Kryptografie-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'4061'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Kryptografie-Operatoren']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.191 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.191 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.201 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.201 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 569 05.07.2019 10:41:27.210 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:27.210 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.211 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Kryptografie-Operatoren'] 05.07.2019 10:41:27.220 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.220 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members are authorized to perform cryptographic operations.'] 05.07.2019 10:41:27.230 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:27.231 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.231 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:27.235 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:27.236 LDAP (INFO ): S4Cache: Return SQL result: '[(95,)]' 05.07.2019 10:41:27.236 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:27.236 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:27.237 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:27.237 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:27.237 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:27.237 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:27.238 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:27.238 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:27.238 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:27.238 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:27.239 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:27.239 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:27.239 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:27.239 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:27.239 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:27.240 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:27.240 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:27.240 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:27.240 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:27.241 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:27.241 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:27.241 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:27.241 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:27.242 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:27.242 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:27.242 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:27.242 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:27.242 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:27.243 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:27.243 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:27.243 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:27.243 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:27.244 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:27.244 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:27.244 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:27.244 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:27.245 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:27.245 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '1', 'Q049S3J5cHRvZ3JhZmllLU9wZXJhdG9yZW4sQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:27.245 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:27.245 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '3', 'S3J5cHRvZ3JhZmllLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:27.246 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.246 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '5', 'dG9w\n')' 05.07.2019 10:41:27.246 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:27.246 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '6', 'TWVtYmVycyBhcmUgYXV0aG9yaXplZCB0byBwZXJmb3JtIGNyeXB0b2dyYXBoaWMgb3BlcmF0aW9u\ncy4=\n')' 05.07.2019 10:41:27.246 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '7', 'w5wLKVEfwr0rSsK5w7xZOMK9wrnColw=\n')' 05.07.2019 10:41:27.247 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '37', 'S3J5cHRvZ3JhZmllLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:27.247 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:27.247 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:27.247 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '21', 'Uy0xLTUtMzItNTY5\n')' 05.07.2019 10:41:27.247 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.248 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '11', 'MzU3NA==\n')' 05.07.2019 10:41:27.248 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '12', 'NDA2MQ==\n')' 05.07.2019 10:41:27.248 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '14', 'NA==\n')' 05.07.2019 10:41:27.248 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:27.248 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('95', '15', 'S3J5cHRvZ3JhZmllLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:27.253 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.254 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Kryptografie-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are authorized to perform cryptographic operations.'], 'objectGUID': [u'\xdc\x0b)Q\x1f\xbd+J\xb9\xfcY8\xbd\xb9\xa2\\'], 'sambaSID': u'569', 'sAMAccountName': [u'Kryptografie-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'4061'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Kryptografie-Operatoren']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.254 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:27.254 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:27.255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.256 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.256 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.256 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:27.256 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.257 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Kryptografie-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members are authorized to perform cryptographic operations.'], 'objectGUID': [u'\xdc\x0b)Q\x1f\xbd+J\xb9\xfcY8\xbd\xb9\xa2\\'], 'sambaSID': u'569', 'sAMAccountName': [u'Kryptografie-Operatoren'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-569'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3574'], 'uSNChanged': [u'4061'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Kryptografie-Operatoren']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.258 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.258 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.258 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:27.258 LDAP (INFO ): Search S4 with filter: (primaryGroupID=569) 05.07.2019 10:41:27.259 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:27.259 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:27.260 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:27.260 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:27.260 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.261 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.261 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:27.261 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.261 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.261 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.262 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.262 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.263 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.263 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.263 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.264 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.264 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c 05.07.2019 10:41:27.264 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:27.264 LDAP (INFO ): Return result for DN (cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:27.267 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.269 LDAP (INFO ): _ignore_object: Do not ignore CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.269 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.270 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.270 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.271 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.271 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.271 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.273 LDAP (INFO ): _ignore_object: Do not ignore cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.274 LDAP (INFO ): get_ucs_object: object found: cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.274 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.275 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.275 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('875f30c4-3349-1039-9c43-7bd1d4121c63',)' 05.07.2019 10:41:27.276 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:27.276 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:27.276 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.276 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:27.277 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Ereignisprotokollleser'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can read event logs from local machine'], 'objectGUID': [u'C\x9ex\xe8\xec\xac\xb6E\x9f\x03 \xea\xcc\xe1\xf3\x97'], 'sAMAccountName': [u'Ereignisprotokollleser'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'4057'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Ereignisprotokollleser']} 05.07.2019 10:41:27.277 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:27.277 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:27.279 LDAP (INFO ): __set_values: object: {'dn': u'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Ereignisprotokollleser'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can read event logs from local machine'], 'objectGUID': [u'C\x9ex\xe8\xec\xac\xb6E\x9f\x03 \xea\xcc\xe1\xf3\x97'], 'sambaSID': u'573', 'sAMAccountName': [u'Ereignisprotokollleser'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'4057'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Ereignisprotokollleser']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.279 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.279 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.288 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.289 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 573 05.07.2019 10:41:27.298 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:27.298 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.299 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Ereignisprotokollleser'] 05.07.2019 10:41:27.308 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.308 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can read event logs from local machine'] 05.07.2019 10:41:27.318 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:27.318 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.319 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:27.335 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:27.336 LDAP (INFO ): S4Cache: Return SQL result: '[(96,)]' 05.07.2019 10:41:27.336 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:27.337 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:27.337 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:27.337 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:27.338 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:27.338 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:27.338 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:27.339 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:27.339 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:27.339 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:27.340 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:27.340 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:27.340 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:27.341 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:27.341 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:27.341 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:27.341 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:27.342 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:27.342 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:27.342 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:27.343 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:27.343 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:27.343 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:27.344 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:27.344 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:27.344 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:27.345 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:27.345 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:27.345 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:27.345 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:27.346 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:27.346 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:27.346 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:27.347 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:27.347 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:27.347 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:27.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:27.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '1', 'Q049RXJlaWduaXNwcm90b2tvbGxsZXNlcixDTj1CdWlsdGluLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:27.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:27.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '3', 'RXJlaWduaXNwcm90b2tvbGxsZXNlcg==\n')' 05.07.2019 10:41:27.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '5', 'dG9w\n')' 05.07.2019 10:41:27.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:27.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGNhbiByZWFkIGV2ZW50IGxvZ3MgZnJvbSBsb2NhbCBtYWNo\naW5l\n')' 05.07.2019 10:41:27.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '7', 'Q8KeeMOow6zCrMK2RcKfAyDDqsOMw6HDs8KX\n')' 05.07.2019 10:41:27.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '37', 'RXJlaWduaXNwcm90b2tvbGxsZXNlcg==\n')' 05.07.2019 10:41:27.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:27.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:27.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '21', 'Uy0xLTUtMzItNTcz\n')' 05.07.2019 10:41:27.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '11', 'MzU3NQ==\n')' 05.07.2019 10:41:27.352 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '12', 'NDA1Nw==\n')' 05.07.2019 10:41:27.352 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '14', 'NA==\n')' 05.07.2019 10:41:27.352 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:27.352 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('96', '15', 'RXJlaWduaXNwcm90b2tvbGxsZXNlcg==\n')' 05.07.2019 10:41:27.359 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.360 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Ereignisprotokollleser'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can read event logs from local machine'], 'objectGUID': [u'C\x9ex\xe8\xec\xac\xb6E\x9f\x03 \xea\xcc\xe1\xf3\x97'], 'sambaSID': u'573', 'sAMAccountName': [u'Ereignisprotokollleser'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'4057'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Ereignisprotokollleser']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.360 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:27.361 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:27.361 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.363 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.363 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.363 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:27.363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.364 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Ereignisprotokollleser'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can read event logs from local machine'], 'objectGUID': [u'C\x9ex\xe8\xec\xac\xb6E\x9f\x03 \xea\xcc\xe1\xf3\x97'], 'sambaSID': u'573', 'sAMAccountName': [u'Ereignisprotokollleser'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-573'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3575'], 'uSNChanged': [u'4057'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Ereignisprotokollleser']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:27.365 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.365 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.365 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:27.366 LDAP (INFO ): Search S4 with filter: (primaryGroupID=573) 05.07.2019 10:41:27.366 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:27.367 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:27.368 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:27.368 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:27.368 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.368 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.368 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:27.369 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.369 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.369 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.370 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.370 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.371 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.371 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.372 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.372 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.372 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e8789e43-acec-45b6-9f03-20eacce1f397 05.07.2019 10:41:27.373 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:27.373 LDAP (INFO ): Return result for DN (cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:27.387 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.389 LDAP (INFO ): _ignore_object: Do not ignore CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.389 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.390 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.390 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.390 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:27.391 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:27.391 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:27.391 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RDS-Remotezugriffsserver 05.07.2019 10:41:27.392 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:27.392 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.392 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.392 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.393 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.395 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.395 LDAP (INFO ): get_ucs_object: object not found: cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.396 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.396 LDAP (INFO ): sync_to_ucs: set position to CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.396 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:27.397 LDAP (INFO ): sync_to_ucs: lock S4 guid: ee63b172-d3fd-49e2-b904-b5ae386462ca 05.07.2019 10:41:27.397 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('ee63b172-d3fd-49e2-b904-b5ae386462ca',)' 05.07.2019 10:41:27.399 LDAP (INFO ): sync_to_ucs: remove cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:27.400 LDAP (INFO ): __set_values: object: {'dn': u'cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Remotezugriffsserver'], 'name': [u'RDS-Remotezugriffsserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'r\xb1c\xee\xfd\xd3\xe2I\xb9\x04\xb5\xae8db\xca'], 'sambaSID': u'575', 'sAMAccountName': [u'RDS-Remotezugriffsserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-575'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3781'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.400 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.400 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.410 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:27.410 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.410 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 575 05.07.2019 10:41:27.419 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:27.420 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:27.429 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:27.429 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.429 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RDS-Remotezugriffsserver'] 05.07.2019 10:41:27.439 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:27.439 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.439 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.'] 05.07.2019 10:41:27.449 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:27.528 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ee63b172-d3fd-49e2-b904-b5ae386462ca',)' 05.07.2019 10:41:27.528 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.528 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('ee63b172-d3fd-49e2-b904-b5ae386462ca',)' 05.07.2019 10:41:27.532 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ee63b172-d3fd-49e2-b904-b5ae386462ca',)' 05.07.2019 10:41:27.532 LDAP (INFO ): S4Cache: Return SQL result: '[(97,)]' 05.07.2019 10:41:27.533 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:27.533 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:27.533 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:27.533 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:27.533 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:27.534 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:27.534 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:27.534 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:27.534 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:27.535 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:27.535 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:27.535 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:27.535 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:27.536 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:27.540 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:27.540 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:27.540 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:27.541 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:27.541 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:27.541 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:27.541 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:27.541 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:27.542 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:27.542 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:27.542 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:27.542 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:27.543 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:27.543 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:27.543 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:27.543 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:27.543 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:27.548 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:27.548 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:27.548 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:27.548 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:27.549 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:27.549 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:27.549 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '1', 'Q049UkRTLVJlbW90ZXp1Z3JpZmZzc2VydmVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.550 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:27.550 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '3', 'UkRTLVJlbW90ZXp1Z3JpZmZzc2VydmVy\n')' 05.07.2019 10:41:27.550 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '15', 'UkRTLVJlbW90ZXp1Z3JpZmZzc2VydmVy\n')' 05.07.2019 10:41:27.550 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.550 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '5', 'dG9w\n')' 05.07.2019 10:41:27.551 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:27.551 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '7', 'csKxY8Ouw73Dk8OiScK5BMK1wq44ZGLDig==\n')' 05.07.2019 10:41:27.551 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '37', 'UkRTLVJlbW90ZXp1Z3JpZmZzc2VydmVy\n')' 05.07.2019 10:41:27.551 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.551 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:27.556 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '21', 'Uy0xLTUtMzItNTc1\n')' 05.07.2019 10:41:27.556 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.556 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '11', 'MzU3Ng==\n')' 05.07.2019 10:41:27.556 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '12', 'Mzc4MQ==\n')' 05.07.2019 10:41:27.557 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '14', 'NA==\n')' 05.07.2019 10:41:27.557 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:27.557 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('97', '6', 'RGllIFNlcnZlciBkaWVzZXIgR3J1cHBlIGJpZXRlbiBCZW51dHplcm4gdm9uIFJlbW90ZUFwcC1Q\ncm9ncmFtbWVuIHVuZCBwZXJzw7ZubGljaGVuIHZpcnR1ZWxsZW4gRGVza3RvcHMgWnVncmlmZiBhdQ==\nZiBkaWVzZSBSZXNzb3VyY2VuLiBCZWkgQmVyZWl0c3RlbGx1bmdlbiBtaXQgSW50ZXJuZXR6dWdy\naWZmIHdlcmRlbiBzaWUgaW4gZGVyIFJlZ2VsIGVpbmVtIFVta3JlaXNuZXR6d2VyayB6dWdlb3Jk\nbmV0LiBEaWUgR3J1cHBlIG11c3MgYXVmIGRlbmplbmlnZW4gU2VydmVybiBhdWZnZWbDvGxsdCB3ZQ==\ncmRlbiwgZGllIGRlbiBSRC1WZXJiaW5kdW5nc2Jyb2tlciBhdXNmw7xocmVuLiBCZWkgZGVyIEJlcg==\nZWl0c3RlbGx1bmcgdmVyd2VuZGV0ZSBSRC1HYXRld2F5c2VydmVyIHVuZCBTZXJ2ZXIgbWl0IFJE\nLVdlYiBBY2Nlc3MgbcO8c3NlbiBkaWVzZXIgR3J1cHBlIGFuZ2Vow7ZyZW4u\n')' 05.07.2019 10:41:27.561 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.561 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Remotezugriffsserver'], 'name': [u'RDS-Remotezugriffsserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'r\xb1c\xee\xfd\xd3\xe2I\xb9\x04\xb5\xae8db\xca'], 'sambaSID': u'575', 'sAMAccountName': [u'RDS-Remotezugriffsserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-575'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3781'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.561 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:27.562 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:27.562 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.563 LDAP (INFO ): get_object: got object: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.564 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.564 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:27.564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.565 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Remotezugriffsserver'], 'name': [u'RDS-Remotezugriffsserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'r\xb1c\xee\xfd\xd3\xe2I\xb9\x04\xb5\xae8db\xca'], 'sambaSID': u'575', 'sAMAccountName': [u'RDS-Remotezugriffsserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-575'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3576'], 'uSNChanged': [u'3781'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.568 LDAP (INFO ): get_object: got object: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.568 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.568 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:27.569 LDAP (INFO ): Search S4 with filter: (primaryGroupID=575) 05.07.2019 10:41:27.569 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:27.569 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:27.570 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:27.570 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:27.571 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.571 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.571 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:27.571 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.571 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.576 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.576 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.577 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.577 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.578 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.578 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.578 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.578 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ee63b172-d3fd-49e2-b904-b5ae386462ca 05.07.2019 10:41:27.578 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ee63b172-d3fd-49e2-b904-b5ae386462ca',)' 05.07.2019 10:41:27.582 LDAP (INFO ): Return result for DN (cn=RDS-Remotezugriffsserver,CN=Builtin,dc=w2k12,dc=test) 05.07.2019 10:41:27.587 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.589 LDAP (INFO ): _ignore_object: Do not ignore CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.589 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.590 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.590 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.590 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:27.591 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:27.591 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:27.591 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RDS-Endpunktserver 05.07.2019 10:41:27.596 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:27.596 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.596 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.597 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.597 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.598 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.602 LDAP (INFO ): get_ucs_object: object not found: cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.602 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.602 LDAP (INFO ): sync_to_ucs: set position to CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.602 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:27.603 LDAP (INFO ): sync_to_ucs: lock S4 guid: a0346b19-b29e-44e1-bff2-d3acd39e15e9 05.07.2019 10:41:27.603 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('a0346b19-b29e-44e1-bff2-d3acd39e15e9',)' 05.07.2019 10:41:27.611 LDAP (INFO ): sync_to_ucs: remove cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:27.612 LDAP (INFO ): __set_values: object: {'dn': u'cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Endpunktserver'], 'name': [u'RDS-Endpunktserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x19k4\xa0\x9e\xb2\xe1D\xbf\xf2\xd3\xac\xd3\x9e\x15\xe9'], 'sambaSID': u'576', 'sAMAccountName': [u'RDS-Endpunktserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-576'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3782'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.612 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.612 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.631 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:27.631 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.631 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 576 05.07.2019 10:41:27.653 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:27.653 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:27.672 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:27.672 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.673 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RDS-Endpunktserver'] 05.07.2019 10:41:27.692 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:27.692 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.693 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.'] 05.07.2019 10:41:27.711 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:27.761 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a0346b19-b29e-44e1-bff2-d3acd39e15e9',)' 05.07.2019 10:41:27.761 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:27.762 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a0346b19-b29e-44e1-bff2-d3acd39e15e9',)' 05.07.2019 10:41:27.764 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a0346b19-b29e-44e1-bff2-d3acd39e15e9',)' 05.07.2019 10:41:27.764 LDAP (INFO ): S4Cache: Return SQL result: '[(98,)]' 05.07.2019 10:41:27.764 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:27.765 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:27.765 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:27.765 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:27.765 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:27.765 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:27.766 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:27.766 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:27.766 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:27.766 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:27.767 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:27.767 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:27.767 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:27.767 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:27.768 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:27.772 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:27.772 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:27.772 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:27.773 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:27.773 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:27.773 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:27.773 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:27.773 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:27.774 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:27.774 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:27.774 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:27.774 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:27.775 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:27.775 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:27.776 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:27.776 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:27.776 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:27.777 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:27.777 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:27.777 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:27.777 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:27.777 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:27.778 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '1', 'Q049UkRTLUVuZHB1bmt0c2VydmVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.778 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:27.778 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '3', 'UkRTLUVuZHB1bmt0c2VydmVy\n')' 05.07.2019 10:41:27.778 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '15', 'UkRTLUVuZHB1bmt0c2VydmVy\n')' 05.07.2019 10:41:27.779 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:27.779 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '5', 'dG9w\n')' 05.07.2019 10:41:27.779 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:27.779 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '7', 'GWs0wqDCnsKyw6FEwr/DssOTwqzDk8KeFcOp\n')' 05.07.2019 10:41:27.779 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '37', 'UkRTLUVuZHB1bmt0c2VydmVy\n')' 05.07.2019 10:41:27.792 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.792 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:27.792 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '21', 'Uy0xLTUtMzItNTc2\n')' 05.07.2019 10:41:27.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:27.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '11', 'MzU3Nw==\n')' 05.07.2019 10:41:27.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '12', 'Mzc4Mg==\n')' 05.07.2019 10:41:27.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '14', 'NA==\n')' 05.07.2019 10:41:27.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:27.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('98', '6', 'QXVmIGRlbiBTZXJ2ZXJuIGRpZXNlciBHcnVwcGUgd2VyZGVuIHZpcnR1ZWxsZSBDb21wdXRlciBh\ndXNnZWbDvGhydCB1bmQgU2l0enVuZ2VuIGbDvHIgUmVtb3RlQXBwLVByb2dyYW1tZSB1bmQgcGVyc8O2\nbmxpY2hlIHZpcnR1ZWxsZSBEZXNrdG9wcyBkZXIgQmVudXR6ZXIgZ2Vob3N0ZXQuIERpZSBHcnVw\ncGUgbXVzcyBhdWYgZGVuamVuaWdlbiBTZXJ2ZXJuIGF1ZmdlZsO8bGx0IHdlcmRlbiwgZGllIGRlbg==\nIFJELVZlcmJpbmR1bmdzYnJva2VyIGF1c2bDvGhyZW4uIEJlaSBkZXIgQmVyZWl0c3RlbGx1bmcgdg==\nZXJ3ZW5kZXRlIFJELVNpdHp1bmdzaG9zdHNlcnZlciB1bmQgUkQtVmlydHVhbGlzaWVydW5nc2hv\nc3RzZXJ2ZXIgbcO8c3NlbiBkaWVzZXIgR3J1cHBlIGFuZ2Vow7ZyZW4u\n')' 05.07.2019 10:41:27.801 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.801 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Endpunktserver'], 'name': [u'RDS-Endpunktserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x19k4\xa0\x9e\xb2\xe1D\xbf\xf2\xd3\xac\xd3\x9e\x15\xe9'], 'sambaSID': u'576', 'sAMAccountName': [u'RDS-Endpunktserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-576'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3782'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.802 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:27.802 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:27.803 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.812 LDAP (INFO ): get_object: got object: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.812 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.812 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:27.813 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.813 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Endpunktserver'], 'name': [u'RDS-Endpunktserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x19k4\xa0\x9e\xb2\xe1D\xbf\xf2\xd3\xac\xd3\x9e\x15\xe9'], 'sambaSID': u'576', 'sAMAccountName': [u'RDS-Endpunktserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-576'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3577'], 'uSNChanged': [u'3782'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.814 LDAP (INFO ): get_object: got object: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.814 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:27.814 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:27.815 LDAP (INFO ): Search S4 with filter: (primaryGroupID=576) 05.07.2019 10:41:27.815 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:27.815 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:27.816 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:27.816 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:27.817 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.817 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:27.817 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:27.817 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.817 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:27.818 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.824 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.825 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.828 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:27.828 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.828 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.829 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:27.829 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a0346b19-b29e-44e1-bff2-d3acd39e15e9 05.07.2019 10:41:27.829 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a0346b19-b29e-44e1-bff2-d3acd39e15e9',)' 05.07.2019 10:41:27.839 LDAP (INFO ): Return result for DN (cn=RDS-Endpunktserver,CN=Builtin,dc=w2k12,dc=test) 05.07.2019 10:41:27.844 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:27.846 LDAP (INFO ): _ignore_object: Do not ignore CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.846 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:27.847 LDAP (INFO ): _dn_type con 05.07.2019 10:41:27.847 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.847 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:27.847 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:27.856 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:27.856 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RDS-Verwaltungsserver 05.07.2019 10:41:27.857 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:27.857 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.857 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:27.857 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:27.858 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:27.859 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.868 LDAP (INFO ): get_ucs_object: object not found: cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.868 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.868 LDAP (INFO ): sync_to_ucs: set position to CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:27.869 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:27.869 LDAP (INFO ): sync_to_ucs: lock S4 guid: 878299e6-28dc-4ddc-88e9-f2b19f80fe8f 05.07.2019 10:41:27.869 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('878299e6-28dc-4ddc-88e9-f2b19f80fe8f',)' 05.07.2019 10:41:27.873 LDAP (INFO ): sync_to_ucs: remove cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:27.873 LDAP (INFO ): __set_values: object: {'dn': u'cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Verwaltungsserver'], 'name': [u'RDS-Verwaltungsserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe6\x99\x82\x87\xdc(\xdcM\x88\xe9\xf2\xb1\x9f\x80\xfe\x8f'], 'sambaSID': u'577', 'sAMAccountName': [u'RDS-Verwaltungsserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-577'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3783'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:27.873 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:27.873 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:27.899 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:27.900 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:27.900 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 577 05.07.2019 10:41:27.933 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:27.933 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:27.964 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:27.965 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:27.965 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RDS-Verwaltungsserver'] 05.07.2019 10:41:27.997 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:27.997 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:27.998 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.'] 05.07.2019 10:41:28.024 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:28.099 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('878299e6-28dc-4ddc-88e9-f2b19f80fe8f',)' 05.07.2019 10:41:28.100 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:28.100 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('878299e6-28dc-4ddc-88e9-f2b19f80fe8f',)' 05.07.2019 10:41:28.104 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('878299e6-28dc-4ddc-88e9-f2b19f80fe8f',)' 05.07.2019 10:41:28.104 LDAP (INFO ): S4Cache: Return SQL result: '[(99,)]' 05.07.2019 10:41:28.104 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:28.105 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:28.105 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:28.105 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:28.105 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:28.106 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:28.106 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:28.106 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:28.106 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:28.106 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:28.107 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:28.107 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:28.107 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:28.107 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:28.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:28.116 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:28.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:28.117 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:28.118 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:28.118 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:28.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:28.119 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:28.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:28.119 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:28.120 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:28.120 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:28.120 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:28.120 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:28.120 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:28.121 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:28.121 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:28.121 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:28.121 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:28.122 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:28.122 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:28.122 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:28.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:28.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '1', 'Q049UkRTLVZlcndhbHR1bmdzc2VydmVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:28.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:28.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '3', 'UkRTLVZlcndhbHR1bmdzc2VydmVy\n')' 05.07.2019 10:41:28.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '15', 'UkRTLVZlcndhbHR1bmdzc2VydmVy\n')' 05.07.2019 10:41:28.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:28.132 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '5', 'dG9w\n')' 05.07.2019 10:41:28.132 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:28.132 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '7', 'w6bCmcKCwofDnCjDnE3CiMOpw7LCscKfwoDDvsKP\n')' 05.07.2019 10:41:28.133 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '37', 'UkRTLVZlcndhbHR1bmdzc2VydmVy\n')' 05.07.2019 10:41:28.133 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.133 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:28.133 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '21', 'Uy0xLTUtMzItNTc3\n')' 05.07.2019 10:41:28.133 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.134 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '11', 'MzU3OA==\n')' 05.07.2019 10:41:28.134 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '12', 'Mzc4Mw==\n')' 05.07.2019 10:41:28.134 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '14', 'NA==\n')' 05.07.2019 10:41:28.134 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:28.134 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('99', '6', 'QXVmIGRlbiBTZXJ2ZXJuIGRpZXNlciBHcnVwcGUgd2VyZGVuIGFkbWluaXN0cmF0aXZlIFJvdXRp\nbmVha3Rpb25lbiBmw7xyIFNlcnZlciBhdXNnZWbDvGhydCwgYXVmIGRlbmVuIGRpZSBSZW1vdGVkZXM=\na3RvcGRpZW5zdGUgKFJEUykgaW5zdGFsbGllcnQgc2luZC4gRGllIEdydXBwZSBtdXNzIGF1ZiBh\nbGxlbiBTZXJ2ZXJuIGF1ZmdlZsO8bGx0IHdlcmRlbiwgZGllIFRlaWwgZGVyIFJEUy1CZXJlaXRzdA==\nZWxsdW5nIHNpbmQuIFNlcnZlciwgYXVmIGRlbmVuIGRlciB6ZW50cmFsZSBSRFMtVmVyd2FsdHVu\nZ3NkaWVuc3QgYXVzZ2Vmw7xocnQgd2lyZCwgbcO8c3NlbiBkaWVzZXIgR3J1cHBlIGFuZ2Vow7ZyZW4u\n')' 05.07.2019 10:41:28.146 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.146 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Verwaltungsserver'], 'name': [u'RDS-Verwaltungsserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe6\x99\x82\x87\xdc(\xdcM\x88\xe9\xf2\xb1\x9f\x80\xfe\x8f'], 'sambaSID': u'577', 'sAMAccountName': [u'RDS-Verwaltungsserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-577'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3783'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.146 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:28.147 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:28.147 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.148 LDAP (INFO ): get_object: got object: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.149 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.149 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:28.149 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.150 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RDS-Verwaltungsserver'], 'name': [u'RDS-Verwaltungsserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe6\x99\x82\x87\xdc(\xdcM\x88\xe9\xf2\xb1\x9f\x80\xfe\x8f'], 'sambaSID': u'577', 'sAMAccountName': [u'RDS-Verwaltungsserver'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-577'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3578'], 'uSNChanged': [u'3783'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.156 LDAP (INFO ): get_object: got object: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.156 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.156 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:28.156 LDAP (INFO ): Search S4 with filter: (primaryGroupID=577) 05.07.2019 10:41:28.160 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:28.160 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:28.161 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:28.161 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:28.161 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.161 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.161 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:28.162 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.162 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.162 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.162 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.163 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.172 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:28.172 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.172 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.172 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.173 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 878299e6-28dc-4ddc-88e9-f2b19f80fe8f 05.07.2019 10:41:28.173 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('878299e6-28dc-4ddc-88e9-f2b19f80fe8f',)' 05.07.2019 10:41:28.176 LDAP (INFO ): Return result for DN (cn=RDS-Verwaltungsserver,CN=Builtin,dc=w2k12,dc=test) 05.07.2019 10:41:28.180 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:28.181 LDAP (INFO ): _ignore_object: Do not ignore CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.181 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.182 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.182 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.182 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:28.183 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:28.183 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:28.183 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Hyper-V-Administratoren 05.07.2019 10:41:28.192 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:28.192 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.192 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.192 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.193 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.194 LDAP (INFO ): _ignore_object: Do not ignore cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.194 LDAP (INFO ): get_ucs_object: object not found: cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.195 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.195 LDAP (INFO ): sync_to_ucs: set position to CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.195 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:28.195 LDAP (INFO ): sync_to_ucs: lock S4 guid: 1374856e-aeba-40b2-88b7-5f23b8c6eb47 05.07.2019 10:41:28.195 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('1374856e-aeba-40b2-88b7-5f23b8c6eb47',)' 05.07.2019 10:41:28.206 LDAP (INFO ): sync_to_ucs: remove cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:28.206 LDAP (INFO ): __set_values: object: {'dn': u'cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Hyper-V-Administratoren'], 'name': [u'Hyper-V-Administratoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'n\x85t\x13\xba\xae\xb2@\x88\xb7_#\xb8\xc6\xebG'], 'sambaSID': u'578', 'sAMAccountName': [u'Hyper-V-Administratoren'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-578'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3784'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.206 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:28.206 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:28.223 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:28.224 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:28.232 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 578 05.07.2019 10:41:28.250 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:28.250 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:28.263 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:28.263 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:28.263 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Hyper-V-Administratoren'] 05.07.2019 10:41:28.295 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:28.295 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:28.308 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.'] 05.07.2019 10:41:28.328 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:28.372 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1374856e-aeba-40b2-88b7-5f23b8c6eb47',)' 05.07.2019 10:41:28.372 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:28.372 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('1374856e-aeba-40b2-88b7-5f23b8c6eb47',)' 05.07.2019 10:41:28.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1374856e-aeba-40b2-88b7-5f23b8c6eb47',)' 05.07.2019 10:41:28.375 LDAP (INFO ): S4Cache: Return SQL result: '[(100,)]' 05.07.2019 10:41:28.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:28.376 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:28.376 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:28.376 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:28.376 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:28.376 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:28.377 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:28.377 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:28.377 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:28.377 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:28.377 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:28.378 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:28.378 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:28.378 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:28.378 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:28.378 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:28.379 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:28.379 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:28.379 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:28.379 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:28.379 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:28.384 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:28.384 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:28.384 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:28.384 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:28.385 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:28.385 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:28.385 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:28.385 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:28.385 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:28.386 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:28.386 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:28.386 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:28.386 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:28.386 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:28.387 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:28.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:28.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '1', 'Q049SHlwZXItVi1BZG1pbmlzdHJhdG9yZW4sQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:28.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:28.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '3', 'SHlwZXItVi1BZG1pbmlzdHJhdG9yZW4=\n')' 05.07.2019 10:41:28.388 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '15', 'SHlwZXItVi1BZG1pbmlzdHJhdG9yZW4=\n')' 05.07.2019 10:41:28.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:28.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '5', 'dG9w\n')' 05.07.2019 10:41:28.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:28.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '7', 'bsKFdBPCusKuwrJAwojCt18jwrjDhsOrRw==\n')' 05.07.2019 10:41:28.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '37', 'SHlwZXItVi1BZG1pbmlzdHJhdG9yZW4=\n')' 05.07.2019 10:41:28.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:28.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '21', 'Uy0xLTUtMzItNTc4\n')' 05.07.2019 10:41:28.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '11', 'MzU3OQ==\n')' 05.07.2019 10:41:28.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '12', 'Mzc4NA==\n')' 05.07.2019 10:41:28.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '14', 'NA==\n')' 05.07.2019 10:41:28.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:28.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('100', '6', 'RGllIE1pdGdsaWVkZXIgZGllc2VyIEdydXBwZSBlcmhhbHRlbiB1bmVpbmdlc2NocsOkbmt0ZW4gWg==\ndWdyaWZmIGF1ZiBzw6RtdGxpY2hlIEZlYXR1cmVzIHZvbiBIeXBlci1WLg==\n')' 05.07.2019 10:41:28.401 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.401 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Hyper-V-Administratoren'], 'name': [u'Hyper-V-Administratoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'n\x85t\x13\xba\xae\xb2@\x88\xb7_#\xb8\xc6\xebG'], 'sambaSID': u'578', 'sAMAccountName': [u'Hyper-V-Administratoren'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-578'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3784'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.401 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:28.401 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:28.402 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.403 LDAP (INFO ): get_object: got object: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.403 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.403 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:28.404 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.404 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Hyper-V-Administratoren'], 'name': [u'Hyper-V-Administratoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'n\x85t\x13\xba\xae\xb2@\x88\xb7_#\xb8\xc6\xebG'], 'sambaSID': u'578', 'sAMAccountName': [u'Hyper-V-Administratoren'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-578'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3579'], 'uSNChanged': [u'3784'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.405 LDAP (INFO ): get_object: got object: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.405 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.405 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:28.405 LDAP (INFO ): Search S4 with filter: (primaryGroupID=578) 05.07.2019 10:41:28.408 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:28.408 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:28.409 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:28.409 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:28.409 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.409 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.409 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:28.409 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.410 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.410 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.410 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.411 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.417 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:28.418 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.418 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.418 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.418 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1374856e-aeba-40b2-88b7-5f23b8c6eb47 05.07.2019 10:41:28.418 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1374856e-aeba-40b2-88b7-5f23b8c6eb47',)' 05.07.2019 10:41:28.425 LDAP (INFO ): Return result for DN (cn=Hyper-V-Administratoren,CN=Builtin,dc=w2k12,dc=test) 05.07.2019 10:41:28.429 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:28.430 LDAP (INFO ): _ignore_object: Do not ignore CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.430 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.431 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.431 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:28.439 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:28.439 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:28.439 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zugriffssteuerungs-Unterstützungsoperatoren 05.07.2019 10:41:28.440 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:28.440 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.440 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.441 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.442 LDAP (INFO ): _ignore_object: Do not ignore cn=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.452 LDAP (INFO ): get_ucs_object: object not found: cn=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.452 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.452 LDAP (INFO ): sync_to_ucs: set position to CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.453 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:28.453 LDAP (INFO ): sync_to_ucs: lock S4 guid: fb99ed64-2dc8-498c-bb79-0ef08d80b38b 05.07.2019 10:41:28.453 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('fb99ed64-2dc8-498c-bb79-0ef08d80b38b',)' 05.07.2019 10:41:28.456 LDAP (INFO ): sync_to_ucs: remove cn=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:28.457 LDAP (INFO ): __set_values: object: {'dn': u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'name': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'd\xed\x99\xfb\xc8-\x8cI\xbby\x0e\xf0\x8d\x80\xb3\x8b'], 'sambaSID': u'579', 'sAMAccountName': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-579'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3785'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.457 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:28.457 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:28.482 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:28.482 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:28.482 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 579 05.07.2019 10:41:28.508 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:28.508 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:28.531 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:28.531 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:28.531 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'] 05.07.2019 10:41:28.552 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:28.560 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:28.560 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.'] 05.07.2019 10:41:28.588 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:28.657 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb99ed64-2dc8-498c-bb79-0ef08d80b38b',)' 05.07.2019 10:41:28.657 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:28.657 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('fb99ed64-2dc8-498c-bb79-0ef08d80b38b',)' 05.07.2019 10:41:28.660 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb99ed64-2dc8-498c-bb79-0ef08d80b38b',)' 05.07.2019 10:41:28.660 LDAP (INFO ): S4Cache: Return SQL result: '[(101,)]' 05.07.2019 10:41:28.661 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:28.661 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:28.661 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:28.661 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:28.662 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:28.662 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:28.662 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:28.662 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:28.662 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:28.663 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:28.663 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:28.663 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:28.663 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:28.663 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:28.664 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:28.672 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:28.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:28.672 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:28.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:28.673 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:28.673 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:28.673 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:28.673 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:28.673 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:28.674 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:28.674 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:28.674 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:28.674 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:28.674 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:28.675 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:28.675 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:28.675 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:28.675 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:28.675 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:28.684 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:28.684 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:28.684 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:28.684 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '1', 'Q049WnVncmlmZnNzdGV1ZXJ1bmdzLVVudGVyc3TDvHR6dW5nc29wZXJhdG9yZW4sQ049QnVpbHRpbg==\nLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:28.685 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:28.685 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '3', 'WnVncmlmZnNzdGV1ZXJ1bmdzLVVudGVyc3TDvHR6dW5nc29wZXJhdG9yZW4=\n')' 05.07.2019 10:41:28.685 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '15', 'WnVncmlmZnNzdGV1ZXJ1bmdzLVVudGVyc3TDvHR6dW5nc29wZXJhdG9yZW4=\n')' 05.07.2019 10:41:28.685 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:28.685 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '5', 'dG9w\n')' 05.07.2019 10:41:28.686 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:28.686 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '7', 'ZMOtwpnDu8OILcKMScK7eQ7DsMKNwoDCs8KL\n')' 05.07.2019 10:41:28.686 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '37', 'WnVncmlmZnNzdGV1ZXJ1bmdzLVVudGVyc3TDvHR6dW5nc29wZXJhdG9yZW4=\n')' 05.07.2019 10:41:28.686 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.686 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:28.686 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '21', 'Uy0xLTUtMzItNTc5\n')' 05.07.2019 10:41:28.687 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.687 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '11', 'MzU4MA==\n')' 05.07.2019 10:41:28.687 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '12', 'Mzc4NQ==\n')' 05.07.2019 10:41:28.687 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '14', 'NA==\n')' 05.07.2019 10:41:28.687 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:28.687 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('101', '6', 'TWl0Z2xpZWRlciBkaWVzZXIgR3J1cHBlIGvDtm5uZW4gcmVtb3RlIEF1dG9yaXNpZXJ1bmdzYXR0cg==\naWJ1dGUgdW5kIC1iZXJlY2h0aWd1bmdlbiBmw7xyIFJlc3NvdXJjZW4gYXVmIGRlbSBDb21wdXRlcg==\nIGFiZnJhZ2VuLg==\n')' 05.07.2019 10:41:28.698 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.699 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'name': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'd\xed\x99\xfb\xc8-\x8cI\xbby\x0e\xf0\x8d\x80\xb3\x8b'], 'sambaSID': u'579', 'sAMAccountName': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-579'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3785'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.699 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:28.699 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:28.700 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.701 LDAP (INFO ): get_object: got object: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.701 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.701 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:28.701 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.704 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'name': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'd\xed\x99\xfb\xc8-\x8cI\xbby\x0e\xf0\x8d\x80\xb3\x8b'], 'sambaSID': u'579', 'sAMAccountName': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-579'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3580'], 'uSNChanged': [u'3785'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.707 LDAP (INFO ): get_object: got object: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.708 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.708 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:28.708 LDAP (INFO ): Search S4 with filter: (primaryGroupID=579) 05.07.2019 10:41:28.709 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:28.709 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:28.712 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:28.712 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:28.712 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.712 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.713 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:28.713 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.713 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.713 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.713 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.721 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:28.721 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.721 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.722 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.722 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fb99ed64-2dc8-498c-bb79-0ef08d80b38b 05.07.2019 10:41:28.722 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fb99ed64-2dc8-498c-bb79-0ef08d80b38b',)' 05.07.2019 10:41:28.735 LDAP (INFO ): Return result for DN (cn=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,dc=w2k12,dc=test) 05.07.2019 10:41:28.740 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:28.741 LDAP (INFO ): _ignore_object: Do not ignore CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.742 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.742 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.742 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.742 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:28.743 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:28.743 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:28.743 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Remoteverwaltungsbenutzer 05.07.2019 10:41:28.752 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:28.752 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.752 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.752 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.753 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.754 LDAP (INFO ): _ignore_object: Do not ignore cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.764 LDAP (INFO ): get_ucs_object: object not found: cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.764 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.764 LDAP (INFO ): sync_to_ucs: set position to CN=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.764 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:28.765 LDAP (INFO ): sync_to_ucs: lock S4 guid: aaed81df-e011-4f6b-a20b-0e291330e2bc 05.07.2019 10:41:28.765 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('aaed81df-e011-4f6b-a20b-0e291330e2bc',)' 05.07.2019 10:41:28.771 LDAP (INFO ): sync_to_ucs: remove cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:28.771 LDAP (INFO ): __set_values: object: {'dn': u'cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remoteverwaltungsbenutzer'], 'name': [u'Remoteverwaltungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdf\x81\xed\xaa\x11\xe0kO\xa2\x0b\x0e)\x130\xe2\xbc'], 'sambaSID': u'580', 'sAMAccountName': [u'Remoteverwaltungsbenutzer'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-580'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3786'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.772 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:28.772 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:28.799 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:28.799 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:28.799 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 580 05.07.2019 10:41:28.822 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:28.822 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:28.842 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:28.842 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:28.842 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Remoteverwaltungsbenutzer'] 05.07.2019 10:41:28.859 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:28.859 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:28.864 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.'] 05.07.2019 10:41:28.879 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:28.921 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('aaed81df-e011-4f6b-a20b-0e291330e2bc',)' 05.07.2019 10:41:28.922 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:28.922 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('aaed81df-e011-4f6b-a20b-0e291330e2bc',)' 05.07.2019 10:41:28.924 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('aaed81df-e011-4f6b-a20b-0e291330e2bc',)' 05.07.2019 10:41:28.925 LDAP (INFO ): S4Cache: Return SQL result: '[(102,)]' 05.07.2019 10:41:28.925 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:28.925 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:28.925 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:28.925 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:28.926 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:28.926 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:28.926 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:28.926 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:28.926 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:28.927 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:28.927 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:28.927 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:28.927 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:28.927 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:28.928 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:28.932 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:28.932 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:28.932 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:28.933 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:28.933 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:28.933 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:28.933 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:28.933 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:28.934 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:28.934 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:28.934 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:28.934 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:28.934 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:28.935 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:28.935 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:28.935 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:28.935 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:28.935 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:28.937 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:28.937 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:28.937 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:28.938 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:28.938 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '1', 'Q049UmVtb3RldmVyd2FsdHVuZ3NiZW51dHplcixDTj1CdWlsdGluLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:28.938 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:28.938 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '3', 'UmVtb3RldmVyd2FsdHVuZ3NiZW51dHplcg==\n')' 05.07.2019 10:41:28.938 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '15', 'UmVtb3RldmVyd2FsdHVuZ3NiZW51dHplcg==\n')' 05.07.2019 10:41:28.939 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:28.939 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '5', 'dG9w\n')' 05.07.2019 10:41:28.939 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:28.939 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '7', 'w5/CgcOtwqoRw6BrT8KiCw4pEzDDosK8\n')' 05.07.2019 10:41:28.939 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '37', 'UmVtb3RldmVyd2FsdHVuZ3NiZW51dHplcg==\n')' 05.07.2019 10:41:28.939 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.940 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:28.940 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '21', 'Uy0xLTUtMzItNTgw\n')' 05.07.2019 10:41:28.940 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:28.940 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '11', 'MzU4MQ==\n')' 05.07.2019 10:41:28.940 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '12', 'Mzc4Ng==\n')' 05.07.2019 10:41:28.940 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '14', 'NA==\n')' 05.07.2019 10:41:28.941 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:28.941 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('102', '6', 'TWl0Z2xpZWRlciBkaWVzZXIgR3J1cHBlIGvDtm5uZW4gw7xiZXIgVmVyd2FsdHVuZ3Nwcm90b2tvbGw=\nZSBhdWYgV01JLVJlc3NvdXJjZW4genVncmVpZmVuICh6LiBCLiBXUy1WZXJ3YWx0dW5nIMO8YmVyIA==\nZGVuIFdpbmRvd3MtUmVtb3RldmVyd2FsdHVuZ3NkaWVuc3QpLiBEaWVzIGdpbHQgbnVyIGbDvHIgVw==\nTUktTmFtZXNwYWNlcywgZGllIGRlbSBCZW51dHplciBadWdyaWZmIGdld8OkaHJlbi4=\n')' 05.07.2019 10:41:28.949 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.949 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remoteverwaltungsbenutzer'], 'name': [u'Remoteverwaltungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdf\x81\xed\xaa\x11\xe0kO\xa2\x0b\x0e)\x130\xe2\xbc'], 'sambaSID': u'580', 'sAMAccountName': [u'Remoteverwaltungsbenutzer'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-580'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3786'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.949 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:28.950 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:28.950 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.951 LDAP (INFO ): get_object: got object: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.951 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.952 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:28.952 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.952 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Remoteverwaltungsbenutzer'], 'name': [u'Remoteverwaltungsbenutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xdf\x81\xed\xaa\x11\xe0kO\xa2\x0b\x0e)\x130\xe2\xbc'], 'sambaSID': u'580', 'sAMAccountName': [u'Remoteverwaltungsbenutzer'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-580'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3581'], 'uSNChanged': [u'3786'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:28.953 LDAP (INFO ): get_object: got object: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:28.953 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:28.953 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:28.953 LDAP (INFO ): Search S4 with filter: (primaryGroupID=580) 05.07.2019 10:41:28.956 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:28.956 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:28.957 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:28.957 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:28.957 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.957 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:28.957 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:28.957 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.958 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:28.960 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.960 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.961 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:28.964 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:28.964 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.964 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.964 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:28.965 LDAP (INFO ): sync_to_ucs: unlock S4 guid: aaed81df-e011-4f6b-a20b-0e291330e2bc 05.07.2019 10:41:28.965 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('aaed81df-e011-4f6b-a20b-0e291330e2bc',)' 05.07.2019 10:41:28.974 LDAP (INFO ): Return result for DN (cn=Remoteverwaltungsbenutzer,CN=Builtin,dc=w2k12,dc=test) 05.07.2019 10:41:28.977 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:28.978 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:28.978 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:28.978 LDAP (INFO ): _dn_type con 05.07.2019 10:41:28.979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:28.980 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:28.984 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:28.984 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:28.985 LDAP (INFO ): _ignore_object: Do not ignore cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:28.987 LDAP (INFO ): get_ucs_object: object found: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:28.987 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:28.987 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:28.988 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8135e59e-3349-1039-9a54-7bd1d4121c63',)' 05.07.2019 10:41:28.988 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:28.988 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:28.988 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:28.988 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:28.989 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencomputer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'All workstations and servers joined to the domain'], 'objectGUID': [u'\x18\xdby&\xb1\xd4\x17G\xac\xfc:C\x08L\x17\x8c'], 'sAMAccountName': [u'Dom\xe4nencomputer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'4044'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencomputer']} 05.07.2019 10:41:28.989 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:28.989 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:28.994 LDAP (INFO ): __set_values: object: {'dn': u'cn=dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencomputer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'All workstations and servers joined to the domain'], 'objectGUID': [u'\x18\xdby&\xb1\xd4\x17G\xac\xfc:C\x08L\x17\x8c'], 'sambaSID': u'515', 'sAMAccountName': [u'Dom\xe4nencomputer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'4044'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencomputer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:28.994 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:28.994 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:29.010 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:29.010 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 515 05.07.2019 10:41:29.023 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:29.028 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:29.028 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nencomputer'] 05.07.2019 10:41:29.043 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:29.043 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:29.043 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All workstations and servers joined to the domain'] 05.07.2019 10:41:29.064 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:29.064 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:29.066 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:29.067 LDAP (INFO ): S4Cache: Return SQL result: '[(103,)]' 05.07.2019 10:41:29.067 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:29.067 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:29.067 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:29.067 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:29.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:29.068 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:29.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:29.068 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:29.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:29.069 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:29.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:29.069 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:29.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:29.069 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:29.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:29.070 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:29.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:29.070 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:29.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:29.071 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:29.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:29.071 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:29.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:29.071 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:29.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:29.076 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:29.076 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:29.076 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:29.076 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:29.076 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:29.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:29.077 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:29.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:29.077 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:29.077 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:29.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '1', 'Q049RG9tw6RuZW5jb21wdXRlcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:29.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:29.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '3', 'RG9tw6RuZW5jb21wdXRlcg==\n')' 05.07.2019 10:41:29.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:29.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '5', 'dG9w\n')' 05.07.2019 10:41:29.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:29.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '6', 'QWxsIHdvcmtzdGF0aW9ucyBhbmQgc2VydmVycyBqb2luZWQgdG8gdGhlIGRvbWFpbg==\n')' 05.07.2019 10:41:29.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '7', 'GMObeSbCscOUF0fCrMO8OkMITBfCjA==\n')' 05.07.2019 10:41:29.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '37', 'RG9tw6RuZW5jb21wdXRlcg==\n')' 05.07.2019 10:41:29.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:29.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:29.084 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTE1\n')' 05.07.2019 10:41:29.084 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:29.084 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '11', 'MzU4Mg==\n')' 05.07.2019 10:41:29.084 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '12', 'NDA0NA==\n')' 05.07.2019 10:41:29.084 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '14', 'NA==\n')' 05.07.2019 10:41:29.084 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('103', '15', 'RG9tw6RuZW5jb21wdXRlcg==\n')' 05.07.2019 10:41:29.094 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.094 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencomputer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'All workstations and servers joined to the domain'], 'objectGUID': [u'\x18\xdby&\xb1\xd4\x17G\xac\xfc:C\x08L\x17\x8c'], 'sambaSID': u'515', 'sAMAccountName': [u'Dom\xe4nencomputer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'4044'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencomputer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.095 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:29.095 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:29.095 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:29.096 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.097 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.097 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:29.097 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.097 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dom\xe4nencomputer,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencomputer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'All workstations and servers joined to the domain'], 'objectGUID': [u'\x18\xdby&\xb1\xd4\x17G\xac\xfc:C\x08L\x17\x8c'], 'sambaSID': u'515', 'sAMAccountName': [u'Dom\xe4nencomputer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3582'], 'uSNChanged': [u'4044'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencomputer']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.098 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.098 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.098 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:29.099 LDAP (INFO ): Search S4 with filter: (primaryGroupID=515) 05.07.2019 10:41:29.104 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:29.104 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:29.104 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:29.105 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:29.105 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:29.105 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:29.105 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:29.105 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.105 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.106 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.106 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.107 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.107 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.107 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:29.107 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencomputer 05.07.2019 10:41:29.112 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:29.112 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.112 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.112 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.112 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.113 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.113 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.113 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 2679db18-d4b1-4717-acfc-3a43084c178c 05.07.2019 10:41:29.113 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:29.113 LDAP (INFO ): Return result for DN (cn=domänencomputer,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:29.126 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:29.127 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.127 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.127 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.132 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.136 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.136 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.137 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.145 LDAP (INFO ): get_ucs_object: object found: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.145 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.145 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.148 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45',)' 05.07.2019 10:41:29.148 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:29.148 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:29.148 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.149 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:29.149 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain users'], 'objectGUID': [u'M\x94`\x1f\x0f\xd3\x1eF\x87\x8cSE\xca\x9b\xb8\xa7'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'4047'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Benutzer']} 05.07.2019 10:41:29.149 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:29.149 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:29.155 LDAP (INFO ): __set_values: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain users'], 'objectGUID': [u'M\x94`\x1f\x0f\xd3\x1eF\x87\x8cSE\xca\x9b\xb8\xa7'], 'sambaSID': u'513', 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'4047'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Benutzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.155 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:29.156 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:29.185 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:29.185 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 513 05.07.2019 10:41:29.203 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:29.203 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:29.203 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nen-Benutzer'] 05.07.2019 10:41:29.238 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:29.239 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:29.239 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All domain users'] 05.07.2019 10:41:29.288 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:29.289 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.289 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:29.295 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:29.295 LDAP (INFO ): S4Cache: Return SQL result: '[(104,)]' 05.07.2019 10:41:29.295 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:29.295 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:29.295 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:29.296 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:29.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:29.296 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:29.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:29.296 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:29.297 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:29.297 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:29.297 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:29.297 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:29.297 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:29.298 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:29.298 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:29.298 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:29.298 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:29.298 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:29.299 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:29.299 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:29.299 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:29.299 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:29.299 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:29.300 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:29.312 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:29.312 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:29.312 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:29.312 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:29.313 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:29.313 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:29.313 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:29.313 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:29.313 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:29.314 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:29.314 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:29.314 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:29.314 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:29.314 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:29.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:29.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '35', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:29.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:29.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '3', 'RG9tw6RuZW4tQmVudXR6ZXI=\n')' 05.07.2019 10:41:29.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:29.324 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '5', 'dG9w\n')' 05.07.2019 10:41:29.324 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:29.324 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '36', 'Q049QmVudXR6ZXIsQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:29.324 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '6', 'QWxsIGRvbWFpbiB1c2Vycw==\n')' 05.07.2019 10:41:29.325 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '7', 'TcKUYB8Pw5MeRsKHwoxTRcOKwpvCuMKn\n')' 05.07.2019 10:41:29.325 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '37', 'RG9tw6RuZW4tQmVudXR6ZXI=\n')' 05.07.2019 10:41:29.325 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:29.325 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:29.325 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '1', 'Q049RG9tw6RuZW4tQmVudXR6ZXIsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:29.325 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTEz\n')' 05.07.2019 10:41:29.326 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:29.326 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '11', 'MzU4Mw==\n')' 05.07.2019 10:41:29.326 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '12', 'NDA0Nw==\n')' 05.07.2019 10:41:29.326 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '14', 'NA==\n')' 05.07.2019 10:41:29.326 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('104', '15', 'RG9tw6RuZW4tQmVudXR6ZXI=\n')' 05.07.2019 10:41:29.339 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.339 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain users'], 'objectGUID': [u'M\x94`\x1f\x0f\xd3\x1eF\x87\x8cSE\xca\x9b\xb8\xa7'], 'sambaSID': u'513', 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'4047'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Benutzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.339 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:29.339 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:29.340 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:29.341 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.341 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.342 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:29.342 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.342 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain users'], 'objectGUID': [u'M\x94`\x1f\x0f\xd3\x1eF\x87\x8cSE\xca\x9b\xb8\xa7'], 'sambaSID': u'513', 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3583'], 'uSNChanged': [u'4047'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Benutzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.346 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.346 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.346 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:29.346 LDAP (INFO ): Search S4 with filter: (primaryGroupID=513) 05.07.2019 10:41:29.356 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.357 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.357 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.357 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.358 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.358 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test', u'CN=win2,CN=Users,DC=w2k12,DC=test', u'CN=win1,CN=Users,DC=w2k12,DC=test', u'CN=win3,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:29.358 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:29.364 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:29.364 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.364 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-benutzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.364 LDAP (INFO ): Did not find CN=ucs-sso,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:29.368 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.368 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.369 LDAP (INFO ): _ignore_object: Do not ignore CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.369 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:29.370 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.371 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.380 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.381 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.381 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.382 LDAP (INFO ): __group_cache_con_append_member: Append user cn=ucs-sso,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-benutzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.382 LDAP (INFO ): Did not find CN=win2,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:29.383 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.383 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.392 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.392 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:29.393 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.393 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.393 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.394 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.394 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win2 05.07.2019 10:41:29.394 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.395 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.395 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.395 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.395 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.396 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:29.404 LDAP (INFO ): Failed to find uid=win2,CN=Users,dc=w2k12,dc=test via self.lo.get 05.07.2019 10:41:29.404 LDAP (INFO ): Did not find CN=win1,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:29.405 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.405 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.406 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.406 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:29.406 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.407 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.407 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.407 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.407 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win1 05.07.2019 10:41:29.416 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.416 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.416 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.417 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.417 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:29.418 LDAP (INFO ): Failed to find uid=win1,CN=Users,dc=w2k12,dc=test via self.lo.get 05.07.2019 10:41:29.418 LDAP (INFO ): Did not find CN=win3,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:29.419 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.419 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.420 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.420 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:29.420 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.421 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.421 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.421 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.421 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3 05.07.2019 10:41:29.428 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.428 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.428 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.429 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.429 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:29.432 LDAP (INFO ): Failed to find uid=win3,CN=Users,dc=w2k12,dc=test via self.lo.get 05.07.2019 10:41:29.433 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:29.434 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.435 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.438 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.439 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:29.444 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.445 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.447 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.449 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.450 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.456 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.459 LDAP (INFO ): __group_cache_con_append_member: Append user cn=krbtgt,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-benutzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.459 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=win1,cn=users,dc=w2k12,dc=test': u'CN=win1,CN=Users,DC=w2k12,DC=test', u'uid=win3,cn=users,dc=w2k12,dc=test': u'CN=win3,CN=Users,DC=w2k12,DC=test', u'uid=win2,cn=users,dc=w2k12,dc=test': u'CN=win2,CN=Users,DC=w2k12,DC=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test': u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test', u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'uid=krbtgt,cn=users,dc=w2k12,dc=test': u'CN=krbtgt,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:29.459 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:29.460 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:29.460 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:29.460 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.461 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.462 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.463 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.472 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.476 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.476 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:29.476 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Benutzer 05.07.2019 10:41:29.477 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:29.477 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.477 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.477 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.478 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.478 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.480 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:29.480 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.481 LDAP (INFO ): _ignore_object: Do not ignore CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:29.481 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.482 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.482 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.486 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.487 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.488 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.492 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Benutzer'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483643'], 'sambaSID': ['S-1-5-32-545'], 'gidNumber': ['5053'], 'uniqueMember': ['cn=Dom\xc3\xa4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], 'description': ['Users are prevented from making accidental or intentional system-wide changes and can run most applications']} 05.07.2019 10:41:29.493 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-benutzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.493 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.493 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1f60944d-d30f-461e-878c-5345ca9bb8a7 05.07.2019 10:41:29.493 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:29.493 LDAP (INFO ): Return result for DN (cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:29.502 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:29.503 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.503 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.503 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.505 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.509 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.509 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.510 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.521 LDAP (INFO ): get_ucs_object: object found: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.521 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.521 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.522 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6abb832-c5f9-1037-8fbb-7fa71c4f0e45',)' 05.07.2019 10:41:29.528 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:29.528 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:29.528 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.529 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:29.529 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain guests'], 'objectGUID': [u'6,\xa0b&\x144H\x81<\xe5\xef\x86\x00"\xae'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'4041'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-G\xe4ste']} 05.07.2019 10:41:29.529 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:29.529 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:29.534 LDAP (INFO ): __set_values: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain guests'], 'objectGUID': [u'6,\xa0b&\x144H\x81<\xe5\xef\x86\x00"\xae'], 'sambaSID': u'514', 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'4041'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.538 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:29.539 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:29.577 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:29.577 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 514 05.07.2019 10:41:29.599 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:29.613 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:29.613 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nen-G\xe4ste'] 05.07.2019 10:41:29.643 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:29.643 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:29.643 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All domain guests'] 05.07.2019 10:41:29.688 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:29.690 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:29.700 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:29.700 LDAP (INFO ): S4Cache: Return SQL result: '[(105,)]' 05.07.2019 10:41:29.700 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:29.700 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:29.701 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:29.701 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:29.701 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:29.701 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:29.702 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:29.702 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:29.702 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:29.702 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:29.702 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:29.703 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:29.703 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:29.703 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:29.703 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:29.703 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:29.704 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:29.708 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:29.708 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:29.708 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:29.709 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:29.709 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:29.709 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:29.709 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:29.709 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:29.710 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:29.710 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:29.710 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:29.710 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:29.710 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:29.711 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:29.711 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:29.711 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:29.711 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:29.711 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:29.712 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:29.716 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:29.716 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '1', 'Q049RG9tw6RuZW4tR8Okc3RlLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:29.717 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:29.717 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '3', 'RG9tw6RuZW4tR8Okc3Rl\n')' 05.07.2019 10:41:29.717 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:29.717 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '5', 'dG9w\n')' 05.07.2019 10:41:29.717 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:29.717 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '36', 'Q049R8Okc3RlLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:29.718 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '6', 'QWxsIGRvbWFpbiBndWVzdHM=\n')' 05.07.2019 10:41:29.718 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '7', 'NizCoGImFDRIwoE8w6XDr8KGACLCrg==\n')' 05.07.2019 10:41:29.718 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '37', 'RG9tw6RuZW4tR8Okc3Rl\n')' 05.07.2019 10:41:29.718 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:29.718 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:29.719 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTE0\n')' 05.07.2019 10:41:29.719 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:29.719 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '11', 'MzU4NA==\n')' 05.07.2019 10:41:29.719 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '12', 'NDA0MQ==\n')' 05.07.2019 10:41:29.719 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '14', 'NA==\n')' 05.07.2019 10:41:29.719 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('105', '15', 'RG9tw6RuZW4tR8Okc3Rl\n')' 05.07.2019 10:41:29.731 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.731 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain guests'], 'objectGUID': [u'6,\xa0b&\x144H\x81<\xe5\xef\x86\x00"\xae'], 'sambaSID': u'514', 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'4041'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.731 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:29.731 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:29.732 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:29.733 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.733 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.734 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:29.734 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.734 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test'], 'description': [u'All domain guests'], 'objectGUID': [u'6,\xa0b&\x144H\x81<\xe5\xef\x86\x00"\xae'], 'sambaSID': u'514', 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3584'], 'uSNChanged': [u'4041'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.736 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.736 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.736 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:29.736 LDAP (INFO ): Search S4 with filter: (primaryGroupID=514) 05.07.2019 10:41:29.740 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.740 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Gast,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:29.740 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:29.741 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:29.741 LDAP (INFO ): Found CN=Gast,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=gast,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.742 LDAP (INFO ): __group_cache_con_append_member: Append user cn=gast,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-gäste,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:29.742 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=gast,cn=users,dc=w2k12,dc=test': u'CN=Gast,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:29.742 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=gast,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:29.742 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:29.742 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:29.743 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.743 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.743 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.743 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.748 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.748 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.748 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.748 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:29.748 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Gäste 05.07.2019 10:41:29.749 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:29.749 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.750 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.750 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.750 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.750 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.752 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:29.752 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.753 LDAP (INFO ): _ignore_object: Do not ignore CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:29.753 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.754 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.754 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.760 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.760 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.760 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.761 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['G\xc3\xa4ste'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Gast'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483643'], 'sambaSID': ['S-1-5-32-546'], 'gidNumber': ['5054'], 'uniqueMember': ['uid=Gast,cn=users,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test'], 'description': ['Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']} 05.07.2019 10:41:29.761 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-gäste,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.761 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.762 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 62a02c36-1426-4834-813c-e5ef860022ae 05.07.2019 10:41:29.762 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:29.762 LDAP (INFO ): Return result for DN (cn=domänen-gäste,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:29.767 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:29.768 LDAP (INFO ): _ignore_object: Do not ignore CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.769 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.769 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.769 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.770 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.770 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.771 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.772 LDAP (INFO ): _ignore_object: Do not ignore cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.773 LDAP (INFO ): get_ucs_object: object found: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.773 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.774 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.774 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('849af9d6-3349-1039-9b03-7bd1d4121c63',)' 05.07.2019 10:41:29.775 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:29.775 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:29.775 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.775 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:29.775 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Servers in this group can access remote access properties of users'], 'objectGUID': [u'\xf1B/\x92\x81$\x8eG\xba\xc6\x8eOv+2\x83'], 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3585'], 'uSNChanged': [u'4051'], 'instanceType': [u'4'], 'name': [u'RAS- und IAS-Server']} 05.07.2019 10:41:29.775 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:29.776 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:29.777 LDAP (INFO ): __set_values: object: {'dn': u'cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Servers in this group can access remote access properties of users'], 'objectGUID': [u'\xf1B/\x92\x81$\x8eG\xba\xc6\x8eOv+2\x83'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3585'], 'uSNChanged': [u'4051'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'RAS- und IAS-Server']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.777 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:29.778 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 05.07.2019 10:41:29.792 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:29.792 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 553 05.07.2019 10:41:29.806 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:29.807 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:29.807 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RAS- und IAS-Server'] 05.07.2019 10:41:29.833 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:29.833 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Servers in this group can access remote access properties of users'] 05.07.2019 10:41:29.854 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:29.854 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.855 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:29.861 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:29.861 LDAP (INFO ): S4Cache: Return SQL result: '[(106,)]' 05.07.2019 10:41:29.861 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:29.861 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:29.862 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:29.862 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:29.862 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:29.862 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:29.862 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:29.863 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:29.863 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:29.863 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:29.863 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:29.863 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:29.864 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:29.867 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:29.867 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:29.867 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:29.867 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:29.867 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:29.869 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:29.869 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:29.870 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:29.870 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:29.870 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:29.870 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:29.870 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:29.871 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:29.871 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:29.871 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:29.871 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:29.871 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:29.880 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:29.880 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:29.880 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:29.880 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:29.880 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '34', 'LTIxNDc0ODM2NDQ=\n')' 05.07.2019 10:41:29.881 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '1', 'Q049UkFTLSB1bmQgSUFTLVNlcnZlcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:29.881 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:29.881 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '3', 'UkFTLSB1bmQgSUFTLVNlcnZlcg==\n')' 05.07.2019 10:41:29.881 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:29.882 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '5', 'dG9w\n')' 05.07.2019 10:41:29.882 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:29.882 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '6', 'U2VydmVycyBpbiB0aGlzIGdyb3VwIGNhbiBhY2Nlc3MgcmVtb3RlIGFjY2VzcyBwcm9wZXJ0aWVz\nIG9mIHVzZXJz\n')' 05.07.2019 10:41:29.882 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '7', 'w7FCL8KSwoEkwo5HwrrDhsKOT3YrMsKD\n')' 05.07.2019 10:41:29.882 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '37', 'UkFTLSB1bmQgSUFTLVNlcnZlcg==\n')' 05.07.2019 10:41:29.882 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:29.883 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:29.883 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTUz\n')' 05.07.2019 10:41:29.883 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:29.883 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '11', 'MzU4NQ==\n')' 05.07.2019 10:41:29.883 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '12', 'NDA1MQ==\n')' 05.07.2019 10:41:29.883 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '14', 'NA==\n')' 05.07.2019 10:41:29.884 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('106', '15', 'UkFTLSB1bmQgSUFTLVNlcnZlcg==\n')' 05.07.2019 10:41:29.890 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.890 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Servers in this group can access remote access properties of users'], 'objectGUID': [u'\xf1B/\x92\x81$\x8eG\xba\xc6\x8eOv+2\x83'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3585'], 'uSNChanged': [u'4051'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'RAS- und IAS-Server']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.890 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:29.890 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:29.891 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:29.892 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.892 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.892 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:29.892 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.893 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=ras- und ias-server,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Servers in this group can access remote access properties of users'], 'objectGUID': [u'\xf1B/\x92\x81$\x8eG\xba\xc6\x8eOv+2\x83'], 'sambaSID': u'553', 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3585'], 'uSNChanged': [u'4051'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'RAS- und IAS-Server']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.893 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:29.894 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:29.894 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:29.896 LDAP (INFO ): Search S4 with filter: (primaryGroupID=553) 05.07.2019 10:41:29.896 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:29.897 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:29.897 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:29.897 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:29.898 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:29.898 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:29.898 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:29.898 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.898 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:29.898 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.899 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.904 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.904 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:29.904 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:29.904 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:29.905 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 05.07.2019 10:41:29.905 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:29.905 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:29.906 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.906 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:29.906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.906 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.907 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:29.907 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 922f42f1-2481-478e-bac6-8e4f762b3283 05.07.2019 10:41:29.907 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:29.907 LDAP (INFO ): Return result for DN (cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:29.914 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:29.916 LDAP (INFO ): _ignore_object: Do not ignore CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:29.916 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:29.916 LDAP (INFO ): _dn_type con 05.07.2019 10:41:29.917 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.919 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:29.920 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:29.920 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:29.921 LDAP (INFO ): _ignore_object: Do not ignore cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.925 LDAP (INFO ): get_ucs_object: object found: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.925 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.925 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:29.932 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('86b1f742-3349-1039-9bcb-7bd1d4121c63',)' 05.07.2019 10:41:29.932 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:29.932 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:29.933 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.933 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:29.933 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest'], 'objectGUID': [u'A\xf7\x8e\xa1\x10\xde\x1fL\xa17\xe3\x0e`3\xaa5'], 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'whenChanged': [u'20190705084124.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3586'], 'uSNChanged': [u'4099'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']} 05.07.2019 10:41:29.933 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:29.933 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:29.935 LDAP (INFO ): __set_values: object: {'dn': u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest'], 'objectGUID': [u'A\xf7\x8e\xa1\x10\xde\x1fL\xa17\xe3\x0e`3\xaa5'], 'sambaSID': u'557', 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'whenChanged': [u'20190705084124.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3586'], 'uSNChanged': [u'4099'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:29.935 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:29.935 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:29.952 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:29.952 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 557 05.07.2019 10:41:29.965 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:29.965 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:29.965 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'] 05.07.2019 10:41:29.979 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:29.979 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can create incoming, one-way trusts to this forest'] 05.07.2019 10:41:29.998 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:29.998 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:29.998 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:30.007 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:30.007 LDAP (INFO ): S4Cache: Return SQL result: '[(107,)]' 05.07.2019 10:41:30.007 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.007 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.007 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.008 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.008 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.008 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.008 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.008 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.009 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.009 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.009 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.009 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.009 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.010 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.010 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.010 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.010 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.010 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.011 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.011 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.011 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.011 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.011 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.011 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.016 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.016 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.017 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.017 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.017 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.017 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:30.018 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:30.018 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.018 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.018 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:30.018 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '1', 'Q049RXJzdGVsbHVuZ2VuIGVpbmdlaGVuZGVyIEdlc2FtdHN0cnVrdHVydmVydHJhdWVuc3N0ZWxs\ndW5nLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.019 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.019 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '3', 'RXJzdGVsbHVuZ2VuIGVpbmdlaGVuZGVyIEdlc2FtdHN0cnVrdHVydmVydHJhdWVuc3N0ZWxsdW5n\n')' 05.07.2019 10:41:30.019 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.019 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '5', 'dG9w\n')' 05.07.2019 10:41:30.019 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.020 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGNhbiBjcmVhdGUgaW5jb21pbmcsIG9uZS13YXkgdHJ1c3Rz\nIHRvIHRoaXMgZm9yZXN0\n')' 05.07.2019 10:41:30.020 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '7', 'QcO3wo7CoRDDnh9MwqE3w6MOYDPCqjU=\n')' 05.07.2019 10:41:30.020 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '37', 'RXJzdGVsbHVuZ2VuIGVpbmdlaGVuZGVyIEdlc2FtdHN0cnVrdHVydmVydHJhdWVuc3N0ZWxsdW5n\n')' 05.07.2019 10:41:30.020 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '13', 'MjAxOTA3MDUwODQxMjQuMFo=\n')' 05.07.2019 10:41:30.020 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:30.020 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '21', 'Uy0xLTUtMzItNTU3\n')' 05.07.2019 10:41:30.021 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.021 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '11', 'MzU4Ng==\n')' 05.07.2019 10:41:30.021 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '12', 'NDA5OQ==\n')' 05.07.2019 10:41:30.021 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '14', 'NA==\n')' 05.07.2019 10:41:30.021 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:30.021 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('107', '15', 'RXJzdGVsbHVuZ2VuIGVpbmdlaGVuZGVyIEdlc2FtdHN0cnVrdHVydmVydHJhdWVuc3N0ZWxsdW5n\n')' 05.07.2019 10:41:30.029 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.029 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest'], 'objectGUID': [u'A\xf7\x8e\xa1\x10\xde\x1fL\xa17\xe3\x0e`3\xaa5'], 'sambaSID': u'557', 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'whenChanged': [u'20190705084124.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3586'], 'uSNChanged': [u'4099'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.030 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.030 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.030 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.031 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.031 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.032 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.032 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.032 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can create incoming, one-way trusts to this forest'], 'objectGUID': [u'A\xf7\x8e\xa1\x10\xde\x1fL\xa17\xe3\x0e`3\xaa5'], 'sambaSID': u'557', 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], 'whenChanged': [u'20190705084124.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-557'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3586'], 'uSNChanged': [u'4099'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.036 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.036 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.036 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:30.036 LDAP (INFO ): Search S4 with filter: (primaryGroupID=557) 05.07.2019 10:41:30.037 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:30.037 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.038 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:30.038 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:30.038 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.038 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.038 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.038 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.039 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.039 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.039 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.042 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.043 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.043 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.043 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.043 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.043 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a18ef741-de10-4c1f-a137-e30e6033aa35 05.07.2019 10:41:30.044 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:30.044 LDAP (INFO ): Return result for DN (cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:30.056 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.057 LDAP (INFO ): _ignore_object: Do not ignore CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.058 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.058 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.059 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.059 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.059 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.060 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.061 LDAP (INFO ): _ignore_object: Do not ignore cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.062 LDAP (INFO ): get_ucs_object: object found: cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.062 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.063 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.063 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8706560c-3349-1039-9c07-7bd1d4121c63',)' 05.07.2019 10:41:30.063 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.064 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:30.064 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.064 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.064 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminalserver-Lizenzserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], 'objectGUID': [u'\xa6|\xb1\n\x9f\x1c\xf2N\xa7\xdenM\x90\x82\xb9u'], 'sAMAccountName': [u'Terminalserver-Lizenzserver'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3587'], 'uSNChanged': [u'4065'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Terminalserver-Lizenzserver']} 05.07.2019 10:41:30.064 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:30.065 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.066 LDAP (INFO ): __set_values: object: {'dn': u'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminalserver-Lizenzserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], 'objectGUID': [u'\xa6|\xb1\n\x9f\x1c\xf2N\xa7\xdenM\x90\x82\xb9u'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminalserver-Lizenzserver'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3587'], 'uSNChanged': [u'4065'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Terminalserver-Lizenzserver']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.066 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.066 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:30.075 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.075 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 561 05.07.2019 10:41:30.083 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.084 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.084 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Terminalserver-Lizenzserver'] 05.07.2019 10:41:30.092 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.092 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'] 05.07.2019 10:41:30.101 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:30.101 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.102 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:30.112 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:30.113 LDAP (INFO ): S4Cache: Return SQL result: '[(108,)]' 05.07.2019 10:41:30.113 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.113 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.113 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.113 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.114 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.114 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.115 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.115 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.115 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.115 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.115 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.116 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.116 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.118 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.118 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.118 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.118 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.118 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.119 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.119 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.120 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.120 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.120 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.120 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:30.120 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:30.121 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.121 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:30.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '1', 'Q049VGVybWluYWxzZXJ2ZXItTGl6ZW56c2VydmVyLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVz\ndA==\n')' 05.07.2019 10:41:30.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '3', 'VGVybWluYWxzZXJ2ZXItTGl6ZW56c2VydmVy\n')' 05.07.2019 10:41:30.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '5', 'dG9w\n')' 05.07.2019 10:41:30.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGNhbiB1cGRhdGUgdXNlciBhY2NvdW50cyBpbiBBY3RpdmUg\nRGlyZWN0b3J5IHdpdGggaW5mb3JtYXRpb24gYWJvdXQgbGljZW5zZSBpc3N1YW5jZSwgZm9yIHRo\nZSBwdXJwb3NlIG9mIHRyYWNraW5nIGFuZCByZXBvcnRpbmcgVFMgUGVyIFVzZXIgQ0FMIHVzYWdl\n')' 05.07.2019 10:41:30.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '7', 'wqZ8wrEKwp8cw7JOwqfDnm5NwpDCgsK5dQ==\n')' 05.07.2019 10:41:30.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '37', 'VGVybWluYWxzZXJ2ZXItTGl6ZW56c2VydmVy\n')' 05.07.2019 10:41:30.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:30.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:30.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '21', 'Uy0xLTUtMzItNTYx\n')' 05.07.2019 10:41:30.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '11', 'MzU4Nw==\n')' 05.07.2019 10:41:30.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '12', 'NDA2NQ==\n')' 05.07.2019 10:41:30.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '14', 'NA==\n')' 05.07.2019 10:41:30.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:30.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('108', '15', 'VGVybWluYWxzZXJ2ZXItTGl6ZW56c2VydmVy\n')' 05.07.2019 10:41:30.128 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.128 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminalserver-Lizenzserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], 'objectGUID': [u'\xa6|\xb1\n\x9f\x1c\xf2N\xa7\xdenM\x90\x82\xb9u'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminalserver-Lizenzserver'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3587'], 'uSNChanged': [u'4065'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Terminalserver-Lizenzserver']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.128 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.128 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.129 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.130 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.130 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.130 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.131 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'distinguishedName': [u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Terminalserver-Lizenzserver'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], 'objectGUID': [u'\xa6|\xb1\n\x9f\x1c\xf2N\xa7\xdenM\x90\x82\xb9u'], 'sambaSID': u'561', 'sAMAccountName': [u'Terminalserver-Lizenzserver'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-32-561'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3587'], 'uSNChanged': [u'4065'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Terminalserver-Lizenzserver']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.131 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.132 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.132 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:30.132 LDAP (INFO ): Search S4 with filter: (primaryGroupID=561) 05.07.2019 10:41:30.133 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:30.133 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.134 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:30.134 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:30.134 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.134 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.134 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.135 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.135 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.135 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.135 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.136 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.137 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.137 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.137 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975 05.07.2019 10:41:30.137 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:30.138 LDAP (INFO ): Return result for DN (cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:30.140 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.141 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.141 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.142 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.143 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.143 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.144 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.146 LDAP (INFO ): get_ucs_object: object found: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.146 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.146 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.147 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45',)' 05.07.2019 10:41:30.147 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.147 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:30.147 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.148 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.148 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Designated administrators of the domain'], 'objectGUID': [u'\x00\x0e[%\x9c\xae\x1bB\xae\xe9\xbf;[\\,\xce'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3588'], 'uSNChanged': [u'4040'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Admins']} 05.07.2019 10:41:30.148 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:30.148 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.150 LDAP (INFO ): __set_values: object: {'dn': u'cn=dom\xe4nen-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Designated administrators of the domain'], 'objectGUID': [u'\x00\x0e[%\x9c\xae\x1bB\xae\xe9\xbf;[\\,\xce'], 'sambaSID': u'512', 'sAMAccountName': [u'Dom\xe4nen-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3588'], 'uSNChanged': [u'4040'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Admins']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.150 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.150 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:30.159 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.159 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 512 05.07.2019 10:41:30.167 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.168 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.168 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nen-Admins'] 05.07.2019 10:41:30.176 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:30.176 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.176 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the domain'] 05.07.2019 10:41:30.185 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:30.185 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:30.189 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:30.190 LDAP (INFO ): S4Cache: Return SQL result: '[(109,)]' 05.07.2019 10:41:30.190 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.190 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.190 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.190 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.190 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.191 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.191 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.191 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.191 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.191 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.192 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.192 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.192 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:30.192 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:30.192 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.193 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.193 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.193 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.193 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.193 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.194 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.194 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.194 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:30.194 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:30.194 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.195 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.195 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.195 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.195 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.195 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.196 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.196 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.196 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.196 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.196 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.196 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.197 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.197 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.197 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:30.197 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:30.198 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.198 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '3', 'RG9tw6RuZW4tQWRtaW5z\n')' 05.07.2019 10:41:30.198 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.198 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '5', 'dG9w\n')' 05.07.2019 10:41:30.198 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.198 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '36', 'Q049QWRtaW5pc3RyYXRvcmVuLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.199 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:30.199 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '6', 'RGVzaWduYXRlZCBhZG1pbmlzdHJhdG9ycyBvZiB0aGUgZG9tYWlu\n')' 05.07.2019 10:41:30.199 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '7', 'AA5bJcKcwq4bQsKuw6nCvztbXCzDjg==\n')' 05.07.2019 10:41:30.199 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '37', 'RG9tw6RuZW4tQWRtaW5z\n')' 05.07.2019 10:41:30.199 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:30.199 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '39', 'MQ==\n')' 05.07.2019 10:41:30.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '1', 'Q049RG9tw6RuZW4tQWRtaW5zLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:30.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTEy\n')' 05.07.2019 10:41:30.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '11', 'MzU4OA==\n')' 05.07.2019 10:41:30.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '12', 'NDA0MA==\n')' 05.07.2019 10:41:30.200 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '14', 'NA==\n')' 05.07.2019 10:41:30.201 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('109', '15', 'RG9tw6RuZW4tQWRtaW5z\n')' 05.07.2019 10:41:30.212 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.212 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dom\xe4nen-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Designated administrators of the domain'], 'objectGUID': [u'\x00\x0e[%\x9c\xae\x1bB\xae\xe9\xbf;[\\,\xce'], 'sambaSID': u'512', 'sAMAccountName': [u'Dom\xe4nen-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3588'], 'uSNChanged': [u'4040'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Admins']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.212 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.213 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:30.214 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.214 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.215 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.215 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Designated administrators of the domain'], 'objectGUID': [u'\x00\x0e[%\x9c\xae\x1bB\xae\xe9\xbf;[\\,\xce'], 'sambaSID': u'512', 'sAMAccountName': [u'Dom\xe4nen-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3588'], 'uSNChanged': [u'4040'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nen-Admins']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.216 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.216 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.216 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:30.217 LDAP (INFO ): Search S4 with filter: (primaryGroupID=512) 05.07.2019 10:41:30.218 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.219 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.219 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.220 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:30.220 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.220 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.220 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:30.220 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:30.221 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.221 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.221 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.221 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.221 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.222 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.222 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.222 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.222 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.223 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:30.223 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänen-Admins 05.07.2019 10:41:30.225 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:30.225 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.225 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.226 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.226 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.226 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.227 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.227 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.228 LDAP (INFO ): _ignore_object: Do not ignore CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.229 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.229 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.230 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.230 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.230 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.231 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.231 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administratoren'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483643'], 'sambaSID': ['S-1-5-32-544'], 'gidNumber': ['5052'], 'uniqueMember': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'description': ['Administrators have complete and unrestricted access to the computer/domain']} 05.07.2019 10:41:30.231 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.232 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.232 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.234 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.234 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.234 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.235 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.236 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.236 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:30.237 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.237 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.237 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 255b0e00-ae9c-421b-aee9-bf3b5b5c2cce 05.07.2019 10:41:30.237 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:30.237 LDAP (INFO ): Return result for DN (cn=domänen-admins,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:30.240 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.241 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.242 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.242 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.243 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.243 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.244 LDAP (INFO ): _ignore_object: Do not ignore cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.246 LDAP (INFO ): get_ucs_object: object found: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.246 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.246 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.247 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('83f0b778-3349-1039-9ac4-7bd1d4121c63',)' 05.07.2019 10:41:30.247 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.247 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:30.248 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.248 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.248 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483640'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Designated administrators of the schema'], 'objectGUID': [u'<\xd9\x84\xf4\xc5\x7f=G\x8ai2\xb7!a\xfa2'], 'sAMAccountName': [u'Schema-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3589'], 'uSNChanged': [u'4031'], 'instanceType': [u'4'], 'name': [u'Schema-Admins']} 05.07.2019 10:41:30.248 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:30.248 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.250 LDAP (INFO ): __set_values: object: {'dn': u'cn=schema-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema-Admins'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3589'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the schema'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'<\xd9\x84\xf4\xc5\x7f=G\x8ai2\xb7!a\xfa2'], 'whenChanged': [u'20190705084120.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'4031'], 'univentionGroupType': [u'-2147483640']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.250 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.250 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 05.07.2019 10:41:30.259 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.259 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 518 05.07.2019 10:41:30.267 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.267 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.268 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schema-Admins'] 05.07.2019 10:41:30.276 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.276 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the schema'] 05.07.2019 10:41:30.285 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:30.285 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.285 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:30.290 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:30.290 LDAP (INFO ): S4Cache: Return SQL result: '[(110,)]' 05.07.2019 10:41:30.290 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.290 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.291 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.291 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.291 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.291 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.291 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.292 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.292 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:30.292 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:30.292 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.292 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.293 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.293 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.293 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:30.293 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:30.293 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.294 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.294 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.294 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.294 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.295 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.295 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.295 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.295 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:30.295 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:30.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.296 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.296 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.297 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.297 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.297 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.297 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.297 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.297 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.298 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.298 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.298 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.298 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '34', 'LTIxNDc0ODM2NDA=\n')' 05.07.2019 10:41:30.299 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:30.299 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.299 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '3', 'U2NoZW1hLUFkbWlucw==\n')' 05.07.2019 10:41:30.299 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '35', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:30.299 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.299 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '5', 'dG9w\n')' 05.07.2019 10:41:30.300 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.300 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:30.300 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '6', 'RGVzaWduYXRlZCBhZG1pbmlzdHJhdG9ycyBvZiB0aGUgc2NoZW1h\n')' 05.07.2019 10:41:30.300 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '7', 'PMOZwoTDtMOFfz1HwoppMsK3IWHDujI=\n')' 05.07.2019 10:41:30.300 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '37', 'U2NoZW1hLUFkbWlucw==\n')' 05.07.2019 10:41:30.301 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:30.301 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '39', 'MQ==\n')' 05.07.2019 10:41:30.301 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '1', 'Q049U2NoZW1hLUFkbWlucyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:30.301 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTE4\n')' 05.07.2019 10:41:30.301 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.301 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '11', 'MzU4OQ==\n')' 05.07.2019 10:41:30.302 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '12', 'NDAzMQ==\n')' 05.07.2019 10:41:30.302 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '14', 'NA==\n')' 05.07.2019 10:41:30.302 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('110', '15', 'U2NoZW1hLUFkbWlucw==\n')' 05.07.2019 10:41:30.306 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.306 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=schema-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema-Admins'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3589'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the schema'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'<\xd9\x84\xf4\xc5\x7f=G\x8ai2\xb7!a\xfa2'], 'whenChanged': [u'20190705084120.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'4031'], 'univentionGroupType': [u'-2147483640']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.307 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.307 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.307 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:30.308 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.308 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.309 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.309 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.309 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=schema-admins,cn=users,DC=w2k12,DC=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema-Admins'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3589'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the schema'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'<\xd9\x84\xf4\xc5\x7f=G\x8ai2\xb7!a\xfa2'], 'whenChanged': [u'20190705084120.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'518', 'uSNChanged': [u'4031'], 'univentionGroupType': [u'-2147483640']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.310 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.310 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.310 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.311 LDAP (INFO ): Search S4 with filter: (primaryGroupID=518) 05.07.2019 10:41:30.311 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.311 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.312 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:30.312 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.312 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=schema-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.312 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:30.313 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:30.313 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.313 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.313 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.313 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.313 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.314 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.314 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.315 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:30.315 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 05.07.2019 10:41:30.316 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:30.316 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.316 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.316 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.316 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.317 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.317 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.318 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.319 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.319 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.319 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.320 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.320 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.321 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.322 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:30.322 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schema-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.322 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.322 LDAP (INFO ): sync_to_ucs: unlock S4 guid: f484d93c-7fc5-473d-8a69-32b72161fa32 05.07.2019 10:41:30.322 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:30.323 LDAP (INFO ): Return result for DN (cn=schema-admins,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:30.326 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.327 LDAP (INFO ): _ignore_object: Do not ignore CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.328 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.328 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.329 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.330 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.331 LDAP (INFO ): _ignore_object: Do not ignore cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.332 LDAP (INFO ): get_ucs_object: object found: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.333 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.333 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.333 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8418a0c6-3349-1039-9ad4-7bd1d4121c63',)' 05.07.2019 10:41:30.334 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.334 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:30.334 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.334 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.334 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483640'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Designated administrators of the enterprise'], 'objectGUID': [u'\xf6\xa6\xf8\x18\xc9\xeaFA\xb5\xc5:P\x11K\xc1\xc7'], 'sAMAccountName': [u'Organisations-Admins'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3590'], 'uSNChanged': [u'4052'], 'instanceType': [u'4'], 'name': [u'Organisations-Admins']} 05.07.2019 10:41:30.335 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:30.335 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.336 LDAP (INFO ): __set_values: object: {'dn': u'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Organisations-Admins'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3590'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the enterprise'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xf6\xa6\xf8\x18\xc9\xeaFA\xb5\xc5:P\x11K\xc1\xc7'], 'whenChanged': [u'20190705084121.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'4052'], 'univentionGroupType': [u'-2147483640']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.337 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.337 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 05.07.2019 10:41:30.345 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.346 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 519 05.07.2019 10:41:30.354 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.354 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.354 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Organisations-Admins'] 05.07.2019 10:41:30.367 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.368 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designated administrators of the enterprise'] 05.07.2019 10:41:30.382 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:30.383 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.383 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:30.386 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:30.386 LDAP (INFO ): S4Cache: Return SQL result: '[(111,)]' 05.07.2019 10:41:30.387 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.387 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.387 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.388 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.388 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.388 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.389 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.389 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.389 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:30.389 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:30.390 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.390 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.390 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.390 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.391 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:30.391 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:30.391 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.392 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.392 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.392 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.392 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.393 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.393 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.393 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.394 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:30.394 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:30.394 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.394 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.395 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.395 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.395 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.395 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.396 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.396 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.396 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.397 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.397 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.397 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.397 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.398 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '34', 'LTIxNDc0ODM2NDA=\n')' 05.07.2019 10:41:30.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:30.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '3', 'T3JnYW5pc2F0aW9ucy1BZG1pbnM=\n')' 05.07.2019 10:41:30.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '35', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:30.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '5', 'dG9w\n')' 05.07.2019 10:41:30.400 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.400 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '36', 'Q049QWRtaW5pc3RyYXRvcmVuLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.400 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:30.400 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '6', 'RGVzaWduYXRlZCBhZG1pbmlzdHJhdG9ycyBvZiB0aGUgZW50ZXJwcmlzZQ==\n')' 05.07.2019 10:41:30.401 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '7', 'w7bCpsO4GMOJw6pGQcK1w4U6UBFLw4HDhw==\n')' 05.07.2019 10:41:30.401 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '37', 'T3JnYW5pc2F0aW9ucy1BZG1pbnM=\n')' 05.07.2019 10:41:30.401 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:30.401 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '39', 'MQ==\n')' 05.07.2019 10:41:30.402 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '1', 'Q049T3JnYW5pc2F0aW9ucy1BZG1pbnMsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.402 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTE5\n')' 05.07.2019 10:41:30.402 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.402 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '11', 'MzU5MA==\n')' 05.07.2019 10:41:30.402 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '12', 'NDA1Mg==\n')' 05.07.2019 10:41:30.403 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '14', 'NA==\n')' 05.07.2019 10:41:30.403 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('111', '15', 'T3JnYW5pc2F0aW9ucy1BZG1pbnM=\n')' 05.07.2019 10:41:30.407 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.407 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Organisations-Admins'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3590'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the enterprise'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xf6\xa6\xf8\x18\xc9\xeaFA\xb5\xc5:P\x11K\xc1\xc7'], 'whenChanged': [u'20190705084121.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'4052'], 'univentionGroupType': [u'-2147483640']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.408 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.408 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.409 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:30.410 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.410 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.410 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.411 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.411 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=organisations-admins,cn=users,DC=w2k12,DC=test', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Organisations-Admins'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3590'], 'groupType': [u'-2147483640'], 'description': [u'Designated administrators of the enterprise'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xf6\xa6\xf8\x18\xc9\xeaFA\xb5\xc5:P\x11K\xc1\xc7'], 'whenChanged': [u'20190705084121.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'268435456'], 'sambaSID': u'519', 'uSNChanged': [u'4052'], 'univentionGroupType': [u'-2147483640']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'member', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.412 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.412 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.413 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.413 LDAP (INFO ): Search S4 with filter: (primaryGroupID=519) 05.07.2019 10:41:30.414 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.414 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.414 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:30.415 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.415 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=organisations-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.415 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:30.415 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:30.416 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.416 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.416 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.416 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.417 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.417 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.418 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.418 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:30.418 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 05.07.2019 10:41:30.419 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:30.419 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.419 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.420 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.420 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.421 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.421 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.423 LDAP (INFO ): _ignore_object: Do not ignore CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.423 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.423 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.425 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.425 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.425 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.426 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administratoren'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483643'], 'sambaSID': ['S-1-5-32-544'], 'gidNumber': ['5052'], 'uniqueMember': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'description': ['Administrators have complete and unrestricted access to the computer/domain']} 05.07.2019 10:41:30.426 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.427 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.427 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.429 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.429 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.429 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.430 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.431 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.431 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.432 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:30.432 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.433 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.433 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 18f8a6f6-eac9-4146-b5c5-3a50114bc1c7 05.07.2019 10:41:30.433 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:30.433 LDAP (INFO ): Return result for DN (cn=organisations-admins,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:30.438 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.439 LDAP (INFO ): _ignore_object: Do not ignore CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.439 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.440 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.441 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.442 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.443 LDAP (INFO ): _ignore_object: Do not ignore cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.444 LDAP (INFO ): get_ucs_object: object found: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.445 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.445 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.446 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('84450490-3349-1039-9ae4-7bd1d4121c63',)' 05.07.2019 10:41:30.446 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.446 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:30.446 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.447 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.447 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members in this group can modify group policy for the domain'], 'objectGUID': [u'I\x95h\xbe\xcf\xdc)M\x95\xe4C\xfd\x85P\xd4d'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3591'], 'uSNChanged': [u'4067'], 'instanceType': [u'4'], 'name': [u'Richtlinien-Ersteller-Besitzer']} 05.07.2019 10:41:30.447 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:30.447 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.449 LDAP (INFO ): __set_values: object: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members in this group can modify group policy for the domain'], 'objectGUID': [u'I\x95h\xbe\xcf\xdc)M\x95\xe4C\xfd\x85P\xd4d'], 'sambaSID': u'520', 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3591'], 'uSNChanged': [u'4067'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Richtlinien-Ersteller-Besitzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.449 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.450 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:30.458 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.458 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 520 05.07.2019 10:41:30.466 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.466 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.467 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Richtlinien-Ersteller-Besitzer'] 05.07.2019 10:41:30.475 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.475 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can modify group policy for the domain'] 05.07.2019 10:41:30.483 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:30.484 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.484 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:30.486 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:30.486 LDAP (INFO ): S4Cache: Return SQL result: '[(112,)]' 05.07.2019 10:41:30.486 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.486 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.487 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:30.487 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:30.487 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.487 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.488 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.488 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.488 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.488 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.488 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.489 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.489 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:30.489 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:30.489 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.489 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.490 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.490 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.490 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.490 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.490 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.491 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.491 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.491 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.491 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.491 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.491 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.492 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.492 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.492 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.492 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.492 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.493 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.493 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.493 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.493 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.493 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.494 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.494 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:30.494 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '35', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:30.494 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.495 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '3', 'UmljaHRsaW5pZW4tRXJzdGVsbGVyLUJlc2l0emVy\n')' 05.07.2019 10:41:30.495 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.495 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '5', 'dG9w\n')' 05.07.2019 10:41:30.495 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.495 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:30.495 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '6', 'TWVtYmVycyBpbiB0aGlzIGdyb3VwIGNhbiBtb2RpZnkgZ3JvdXAgcG9saWN5IGZvciB0aGUgZG9t\nYWlu\n')' 05.07.2019 10:41:30.496 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '7', 'ScKVaMK+w4/DnClNwpXDpEPDvcKFUMOUZA==\n')' 05.07.2019 10:41:30.496 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '37', 'UmljaHRsaW5pZW4tRXJzdGVsbGVyLUJlc2l0emVy\n')' 05.07.2019 10:41:30.496 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:30.496 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:30.496 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '1', 'Q049UmljaHRsaW5pZW4tRXJzdGVsbGVyLUJlc2l0emVyLENOPVVzZXJzLERDPXcyazEyLERDPXRl\nc3Q=\n')' 05.07.2019 10:41:30.496 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTIw\n')' 05.07.2019 10:41:30.497 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.497 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '11', 'MzU5MQ==\n')' 05.07.2019 10:41:30.497 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '12', 'NDA2Nw==\n')' 05.07.2019 10:41:30.497 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '14', 'NA==\n')' 05.07.2019 10:41:30.497 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('112', '15', 'UmljaHRsaW5pZW4tRXJzdGVsbGVyLUJlc2l0emVy\n')' 05.07.2019 10:41:30.508 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.508 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members in this group can modify group policy for the domain'], 'objectGUID': [u'I\x95h\xbe\xcf\xdc)M\x95\xe4C\xfd\x85P\xd4d'], 'sambaSID': u'520', 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3591'], 'uSNChanged': [u'4067'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Richtlinien-Ersteller-Besitzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.509 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.509 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:30.510 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.511 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.511 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.511 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.511 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members in this group can modify group policy for the domain'], 'objectGUID': [u'I\x95h\xbe\xcf\xdc)M\x95\xe4C\xfd\x85P\xd4d'], 'sambaSID': u'520', 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'268435456'], 'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3591'], 'uSNChanged': [u'4067'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Richtlinien-Ersteller-Besitzer']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.512 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.512 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.512 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.513 LDAP (INFO ): Search S4 with filter: (primaryGroupID=520) 05.07.2019 10:41:30.513 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:30.513 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.514 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:30.514 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.514 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.515 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:30.515 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:30.515 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.515 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.515 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.515 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.516 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.516 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.516 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.516 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.517 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.517 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:30.517 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 05.07.2019 10:41:30.518 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:30.518 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.518 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.518 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.519 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.519 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.520 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.521 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.521 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.521 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.522 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.522 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.523 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.523 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.523 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:30.524 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:30.524 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.524 LDAP (INFO ): sync_to_ucs: unlock S4 guid: be689549-dccf-4d29-95e4-43fd8550d464 05.07.2019 10:41:30.524 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:30.524 LDAP (INFO ): Return result for DN (cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:30.528 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.529 LDAP (INFO ): _ignore_object: Do not ignore CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.529 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.530 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.531 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.531 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.531 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.532 LDAP (INFO ): _ignore_object: Do not ignore cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.534 LDAP (INFO ): get_ucs_object: object found: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.534 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.534 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.535 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('86466fd6-3349-1039-9b9e-7bd1d4121c63',)' 05.07.2019 10:41:30.535 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.535 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:30.535 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.536 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.536 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], 'objectGUID': [u'\x1f5\x16\xa3BypI\xa3&\xdeEOw\x85>'], 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3592'], 'uSNChanged': [u'4074'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Pr\xe4-Windows 2000 kompatibler Zugriff']} 05.07.2019 10:41:30.536 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:30.536 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.538 LDAP (INFO ): __set_values: object: {'dn': u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], 'objectGUID': [u'\x1f5\x16\xa3BypI\xa3&\xdeEOw\x85>'], 'sambaSID': u'554', 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3592'], 'uSNChanged': [u'4074'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Pr\xe4-Windows 2000 kompatibler Zugriff']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.538 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.538 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:30.546 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.546 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 554 05.07.2019 10:41:30.553 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.554 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.554 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Pr\xe4-Windows 2000 kompatibler Zugriff'] 05.07.2019 10:41:30.561 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:30.561 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.562 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'A backward compatibility group which allows read access on all users and groups in the domain'] 05.07.2019 10:41:30.570 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:30.570 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.570 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:30.572 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:30.572 LDAP (INFO ): S4Cache: Return SQL result: '[(113,)]' 05.07.2019 10:41:30.572 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.572 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.573 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:30.573 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:30.573 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.573 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.573 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.574 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.574 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.574 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.574 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.574 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.575 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.575 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.576 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.576 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.576 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.576 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.576 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.576 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.577 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.577 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.577 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.577 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.577 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.578 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.578 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.578 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.578 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.578 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.579 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:30.579 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:30.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.579 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.579 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:30.580 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '35', 'Q049V0lOLU0xTEhVSEVKRlNJLE9VPURvbWFpbiBDb250cm9sbGVycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:30.580 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '35', 'Q049Uy0xLTUtMTEsQ049Rm9yZWlnblNlY3VyaXR5UHJpbmNpcGFscyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:30.580 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.580 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '3', 'UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZg==\n')' 05.07.2019 10:41:30.581 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.581 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '5', 'dG9w\n')' 05.07.2019 10:41:30.581 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.581 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '6', 'QSBiYWNrd2FyZCBjb21wYXRpYmlsaXR5IGdyb3VwIHdoaWNoIGFsbG93cyByZWFkIGFjY2VzcyBv\nbiBhbGwgdXNlcnMgYW5kIGdyb3VwcyBpbiB0aGUgZG9tYWlu\n')' 05.07.2019 10:41:30.581 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '7', 'HzUWwqNCeXBJwqMmw55FT3fChT4=\n')' 05.07.2019 10:41:30.581 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '37', 'UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZg==\n')' 05.07.2019 10:41:30.582 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:30.582 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:30.582 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '1', 'Q049UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZixDTj1CdWlsdGluLERDPXcyaw==\nMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.582 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '21', 'Uy0xLTUtMzItNTU0\n')' 05.07.2019 10:41:30.582 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.582 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '11', 'MzU5Mg==\n')' 05.07.2019 10:41:30.583 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '12', 'NDA3NA==\n')' 05.07.2019 10:41:30.583 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '14', 'NA==\n')' 05.07.2019 10:41:30.583 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:30.583 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('113', '15', 'UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZg==\n')' 05.07.2019 10:41:30.587 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.587 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], 'objectGUID': [u'\x1f5\x16\xa3BypI\xa3&\xdeEOw\x85>'], 'sambaSID': u'554', 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3592'], 'uSNChanged': [u'4074'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Pr\xe4-Windows 2000 kompatibler Zugriff']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.587 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.588 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.589 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.589 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.589 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.590 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.590 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], 'objectGUID': [u'\x1f5\x16\xa3BypI\xa3&\xdeEOw\x85>'], 'sambaSID': u'554', 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-554'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3592'], 'uSNChanged': [u'4074'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Pr\xe4-Windows 2000 kompatibler Zugriff']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.591 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.591 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.591 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:30.591 LDAP (INFO ): Search S4 with filter: (primaryGroupID=554) 05.07.2019 10:41:30.592 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:30.592 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.593 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:30.593 LDAP (INFO ): Did not find CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:30.594 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:30.594 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:30.594 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.596 LDAP (INFO ): _ignore_object: Do not ignore CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:30.596 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:30.596 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.597 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:30.597 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.597 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.597 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:WIN-M1LHUHEJFSI$ 05.07.2019 10:41:30.598 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.598 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:30.598 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:30.598 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.599 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.599 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:30.599 LDAP (INFO ): Failed to find cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test via self.lo.get 05.07.2019 10:41:30.599 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:30.600 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:30.600 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.601 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of S4 group member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:30.601 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test': u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'} 05.07.2019 10:41:30.602 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.602 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.602 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.602 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.602 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.602 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.603 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.603 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.604 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.604 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.604 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.604 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.605 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a316351f-7942-4970-a326-de454f77853e 05.07.2019 10:41:30.605 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:30.605 LDAP (INFO ): Return result for DN (cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:30.616 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.619 LDAP (INFO ): _ignore_object: Do not ignore CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.619 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.619 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.620 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.620 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.621 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.621 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.622 LDAP (INFO ): _ignore_object: Do not ignore cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.623 LDAP (INFO ): get_ucs_object: object found: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.623 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.624 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.624 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('86f0af1e-3349-1039-9bf8-7bd1d4121c63',)' 05.07.2019 10:41:30.624 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.625 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:30.625 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.625 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.625 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows-Autorisierungszugriffsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], 'objectGUID': [u'\xd5\x8f\xbbw\xad\x01\x1fI\xa5\x12\x11\xc6\x83u\x94N'], 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3593'], 'uSNChanged': [u'4073'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Windows-Autorisierungszugriffsgruppe']} 05.07.2019 10:41:30.625 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:30.626 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.627 LDAP (INFO ): __set_values: object: {'dn': u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows-Autorisierungszugriffsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], 'objectGUID': [u'\xd5\x8f\xbbw\xad\x01\x1fI\xa5\x12\x11\xc6\x83u\x94N'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3593'], 'uSNChanged': [u'4073'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Windows-Autorisierungszugriffsgruppe']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.627 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.627 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:30.635 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.635 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 560 05.07.2019 10:41:30.643 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.643 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.643 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Windows-Autorisierungszugriffsgruppe'] 05.07.2019 10:41:30.651 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.651 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'] 05.07.2019 10:41:30.659 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:30.659 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.660 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:30.664 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:30.665 LDAP (INFO ): S4Cache: Return SQL result: '[(114,)]' 05.07.2019 10:41:30.665 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.665 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.665 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:30.666 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:30.666 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.666 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.666 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.666 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.667 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.667 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.667 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.667 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.668 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.668 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.669 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.669 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.669 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.669 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.669 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.670 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.670 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.670 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.670 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.670 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.671 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.671 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.671 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.671 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.671 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.672 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:30.672 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:30.673 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.673 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.673 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:30.673 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '35', 'Q049Uy0xLTUtOSxDTj1Gb3JlaWduU2VjdXJpdHlQcmluY2lwYWxzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:30.673 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.674 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '3', 'V2luZG93cy1BdXRvcmlzaWVydW5nc3p1Z3JpZmZzZ3J1cHBl\n')' 05.07.2019 10:41:30.674 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.674 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '5', 'dG9w\n')' 05.07.2019 10:41:30.674 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.674 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGhhdmUgYWNjZXNzIHRvIHRoZSBjb21wdXRlZCB0b2tlbkdy\nb3Vwc0dsb2JhbEFuZFVuaXZlcnNhbCBhdHRyaWJ1dGUgb24gVXNlciBvYmplY3Rz\n')' 05.07.2019 10:41:30.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '7', 'w5XCj8K7d8KtAR9JwqUSEcOGwoN1wpRO\n')' 05.07.2019 10:41:30.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '37', 'V2luZG93cy1BdXRvcmlzaWVydW5nc3p1Z3JpZmZzZ3J1cHBl\n')' 05.07.2019 10:41:30.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:30.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:30.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '1', 'Q049V2luZG93cy1BdXRvcmlzaWVydW5nc3p1Z3JpZmZzZ3J1cHBlLENOPUJ1aWx0aW4sREM9dzJr\nMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '21', 'Uy0xLTUtMzItNTYw\n')' 05.07.2019 10:41:30.676 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.676 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '11', 'MzU5Mw==\n')' 05.07.2019 10:41:30.676 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '12', 'NDA3Mw==\n')' 05.07.2019 10:41:30.676 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '14', 'NA==\n')' 05.07.2019 10:41:30.676 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:30.677 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('114', '15', 'V2luZG93cy1BdXRvcmlzaWVydW5nc3p1Z3JpZmZzZ3J1cHBl\n')' 05.07.2019 10:41:30.681 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.681 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows-Autorisierungszugriffsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], 'objectGUID': [u'\xd5\x8f\xbbw\xad\x01\x1fI\xa5\x12\x11\xc6\x83u\x94N'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3593'], 'uSNChanged': [u'4073'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Windows-Autorisierungszugriffsgruppe']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.681 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.682 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.682 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.683 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.683 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.684 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.684 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.684 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Windows-Autorisierungszugriffsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], 'objectGUID': [u'\xd5\x8f\xbbw\xad\x01\x1fI\xa5\x12\x11\xc6\x83u\x94N'], 'sambaSID': u'560', 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-560'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3593'], 'uSNChanged': [u'4073'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Windows-Autorisierungszugriffsgruppe']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.685 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:30.685 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.685 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:30.686 LDAP (INFO ): Search S4 with filter: (primaryGroupID=560) 05.07.2019 10:41:30.686 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:30.686 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.687 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:30.687 LDAP (INFO ): Did not find CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:30.688 LDAP (INFO ): get_object: got object: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:30.688 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.689 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of S4 group member, ignore membership: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:30.689 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:30.689 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.690 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.690 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.690 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.690 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.690 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.691 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.691 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:30.692 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.692 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.692 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.692 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.693 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 77bb8fd5-01ad-491f-a512-11c68375944e 05.07.2019 10:41:30.693 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:30.693 LDAP (INFO ): Return result for DN (cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:30.709 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.711 LDAP (INFO ): _ignore_object: Do not ignore CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.711 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.712 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.712 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.714 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.714 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.716 LDAP (INFO ): _ignore_object: Do not ignore cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.718 LDAP (INFO ): get_ucs_object: object found: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.718 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.719 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.720 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('84c0172a-3349-1039-9b12-7bd1d4121c63',)' 05.07.2019 10:41:30.720 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.720 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:30.721 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.721 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.721 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], 'objectGUID': [u'\xbc\xe39;w\xec\xfaM\xb93\xf2\xcc\xf7ObW'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3594'], 'uSNChanged': [u'4082'], 'instanceType': [u'4'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']} 05.07.2019 10:41:30.721 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:30.722 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:30.724 LDAP (INFO ): __set_values: object: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], 'objectGUID': [u'\xbc\xe39;w\xec\xfaM\xb93\xf2\xcc\xf7ObW'], 'sambaSID': u'571', 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3594'], 'uSNChanged': [u'4082'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.724 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:30.724 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 05.07.2019 10:41:30.732 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:30.732 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 571 05.07.2019 10:41:30.740 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:30.740 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:30.740 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'] 05.07.2019 10:41:30.748 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:30.749 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:30.749 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'] 05.07.2019 10:41:30.757 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:30.757 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.758 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:30.760 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:30.760 LDAP (INFO ): S4Cache: Return SQL result: '[(115,)]' 05.07.2019 10:41:30.760 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:30.761 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:30.761 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:30.761 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:30.761 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:30.761 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:30.762 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:30.762 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:30.762 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:30.762 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:30.762 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:30.763 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:30.763 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:30.763 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:30.763 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:30.763 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:30.764 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:30.764 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:30.764 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:30.764 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:30.764 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:30.765 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:30.765 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:30.765 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:30.765 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:30.765 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:30.766 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:30.766 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:30.766 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:30.766 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:30.766 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:30.767 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:30.767 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:30.767 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:30.767 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '34', 'LTIxNDc0ODM2NDQ=\n')' 05.07.2019 10:41:30.767 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '1', 'Q049WnVsw6Rzc2lnZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERDPQ==\ndzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.768 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:30.768 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '3', 'WnVsw6Rzc2lnZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBl\n')' 05.07.2019 10:41:30.768 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:30.768 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '5', 'dG9w\n')' 05.07.2019 10:41:30.768 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:30.769 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '6', 'TWVtYmVycyBpbiB0aGlzIGdyb3VwIGNhbiBoYXZlIHRoZWlyIHBhc3N3b3JkcyByZXBsaWNhdGVk\nIHRvIGFsbCByZWFkLW9ubHkgZG9tYWluIGNvbnRyb2xsZXJzIGluIHRoZSBkb21haW4=\n')' 05.07.2019 10:41:30.769 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '7', 'wrzDozk7d8Osw7pNwrkzw7LDjMO3T2JX\n')' 05.07.2019 10:41:30.769 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '37', 'WnVsw6Rzc2lnZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBl\n')' 05.07.2019 10:41:30.769 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '13', 'MjAxOTA3MDUwODQxMjMuMFo=\n')' 05.07.2019 10:41:30.769 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:30.769 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTcx\n')' 05.07.2019 10:41:30.770 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:30.770 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '11', 'MzU5NA==\n')' 05.07.2019 10:41:30.770 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '12', 'NDA4Mg==\n')' 05.07.2019 10:41:30.770 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '14', 'NA==\n')' 05.07.2019 10:41:30.770 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('115', '15', 'WnVsw6Rzc2lnZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBl\n')' 05.07.2019 10:41:30.776 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.777 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], 'objectGUID': [u'\xbc\xe39;w\xec\xfaM\xb93\xf2\xcc\xf7ObW'], 'sambaSID': u'571', 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3594'], 'uSNChanged': [u'4082'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.777 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:30.777 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:30.778 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:30.779 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.779 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.779 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:30.779 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.780 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], 'objectGUID': [u'\xbc\xe39;w\xec\xfaM\xb93\xf2\xcc\xf7ObW'], 'sambaSID': u'571', 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3594'], 'uSNChanged': [u'4082'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:30.784 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.785 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:30.785 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:30.785 LDAP (INFO ): Search S4 with filter: (primaryGroupID=571) 05.07.2019 10:41:30.786 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:30.786 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:30.786 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:30.787 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:30.787 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.787 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:30.787 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:30.787 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.787 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.792 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.792 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.792 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.793 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.793 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.793 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:30.793 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 05.07.2019 10:41:30.794 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:30.794 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.794 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.794 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.795 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.795 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.795 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.795 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 3b39e3bc-ec77-4dfa-b933-f2ccf74f6257 05.07.2019 10:41:30.795 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:30.796 LDAP (INFO ): Return result for DN (cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:30.802 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:30.803 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:30.804 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.804 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.805 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.808 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:30.808 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.808 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.809 LDAP (INFO ): _ignore_object: Do not ignore cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.811 LDAP (INFO ): get_ucs_object: object found: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.811 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.811 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.816 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('84e42f3e-3349-1039-9b21-7bd1d4121c63',)' 05.07.2019 10:41:30.816 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:30.816 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('3c554e77-6079-4611-987a-e0ce7bc71baf',)' 05.07.2019 10:41:30.817 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:30.817 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:30.817 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483644'], 'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'objectGUID': [u'wNU 05.07.2019 10:41:30.924 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], 'objectGUID': [u'wNU (done) 05.07.2019 10:41:30.989 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:30.989 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:30.990 LDAP (INFO ): _dn_type con 05.07.2019 10:41:30.990 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.990 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:30.990 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:30.990 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:30.991 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 05.07.2019 10:41:30.991 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:30.991 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:30.992 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.992 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:30.992 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:30.992 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:30.992 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:30.993 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 3c554e77-6079-4611-987a-e0ce7bc71baf 05.07.2019 10:41:30.993 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('3c554e77-6079-4611-987a-e0ce7bc71baf',)' 05.07.2019 10:41:30.993 LDAP (INFO ): Return result for DN (cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:31.003 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.005 LDAP (INFO ): _ignore_object: Do not ignore CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.005 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.005 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.006 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.006 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.007 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.007 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.012 LDAP (INFO ): _ignore_object: Do not ignore cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.013 LDAP (INFO ): get_ucs_object: object found: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.014 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.014 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.014 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8390a7d4-3349-1039-9aa5-7bd1d4121c63',)' 05.07.2019 10:41:31.015 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:31.015 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:31.015 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.015 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:31.015 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], 'objectGUID': [u'Ca\xdf\xfbo\xbe]D\x8f\x18\x95Ns\xad\xe5|'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3596'], 'uSNChanged': [u'4095'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']} 05.07.2019 10:41:31.015 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:31.020 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:31.021 LDAP (INFO ): __set_values: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], 'objectGUID': [u'Ca\xdf\xfbo\xbe]D\x8f\x18\x95Ns\xad\xe5|'], 'sambaSID': u'498', 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3596'], 'uSNChanged': [u'4095'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.021 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:31.021 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 05.07.2019 10:41:31.029 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:31.030 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 498 05.07.2019 10:41:31.037 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:31.037 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:31.037 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'] 05.07.2019 10:41:31.045 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:31.045 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:31.045 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are Read-Only Domain Controllers in the enterprise'] 05.07.2019 10:41:31.053 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:31.054 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.054 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:31.056 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:31.056 LDAP (INFO ): S4Cache: Return SQL result: '[(117,)]' 05.07.2019 10:41:31.056 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:31.056 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:31.057 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:31.057 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:31.057 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:31.057 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:31.057 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:31.058 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:31.058 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:31.058 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:31.058 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:31.058 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:31.058 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:31.059 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:31.059 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:31.059 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:31.059 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:31.059 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:31.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:31.060 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:31.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:31.060 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:31.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:31.061 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:31.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:31.061 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:31.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:31.061 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:31.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:31.062 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:31.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:31.062 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:31.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:31.062 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:31.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '34', 'LTIxNDc0ODM2NDA=\n')' 05.07.2019 10:41:31.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '1', 'Q049U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlciBkZXIgT3JnYW5pc2F0aW9uLEM=\nTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:31.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:31.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '3', 'U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlciBkZXIgT3JnYW5pc2F0aW9u\n')' 05.07.2019 10:41:31.063 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:31.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '5', 'dG9w\n')' 05.07.2019 10:41:31.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:31.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGFyZSBSZWFkLU9ubHkgRG9tYWluIENvbnRyb2xsZXJzIGlu\nIHRoZSBlbnRlcnByaXNl\n')' 05.07.2019 10:41:31.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '7', 'Q2HDn8O7b8K+XUTCjxjClU5zwq3DpXw=\n')' 05.07.2019 10:41:31.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '37', 'U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlciBkZXIgT3JnYW5pc2F0aW9u\n')' 05.07.2019 10:41:31.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '13', 'MjAxOTA3MDUwODQxMjMuMFo=\n')' 05.07.2019 10:41:31.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:31.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNDk4\n')' 05.07.2019 10:41:31.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:31.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '11', 'MzU5Ng==\n')' 05.07.2019 10:41:31.065 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '12', 'NDA5NQ==\n')' 05.07.2019 10:41:31.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '14', 'NA==\n')' 05.07.2019 10:41:31.066 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('117', '15', 'U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlciBkZXIgT3JnYW5pc2F0aW9u\n')' 05.07.2019 10:41:31.078 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.078 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], 'objectGUID': [u'Ca\xdf\xfbo\xbe]D\x8f\x18\x95Ns\xad\xe5|'], 'sambaSID': u'498', 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3596'], 'uSNChanged': [u'4095'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.078 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:31.078 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:31.079 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:31.080 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.080 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.081 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:31.081 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.081 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483640'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], 'objectGUID': [u'Ca\xdf\xfbo\xbe]D\x8f\x18\x95Ns\xad\xe5|'], 'sambaSID': u'498', 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20190705084123.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3596'], 'uSNChanged': [u'4095'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'changed_attributes': ['groupType', 'distinguishedName', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.082 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.082 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.082 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:31.083 LDAP (INFO ): Search S4 with filter: (primaryGroupID=498) 05.07.2019 10:41:31.083 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:31.083 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:31.084 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:31.084 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:31.084 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.085 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.085 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:31.085 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.085 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.085 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.085 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.086 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.086 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:31.086 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:31.086 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:31.087 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 05.07.2019 10:41:31.087 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:31.087 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:31.088 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.088 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.088 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.088 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.088 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.089 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fbdf6143-be6f-445d-8f18-954e73ade57c 05.07.2019 10:41:31.089 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:31.089 LDAP (INFO ): Return result for DN (cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:31.104 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.106 LDAP (INFO ): _ignore_object: Do not ignore CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.106 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.106 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.107 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.107 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:31.107 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:31.108 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:31.108 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Klonbare Domänencontroller 05.07.2019 10:41:31.109 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:31.109 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.109 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.110 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.110 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.111 LDAP (INFO ): _ignore_object: Do not ignore cn=Klonbare Domänencontroller,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:31.112 LDAP (INFO ): get_ucs_object: object not found: cn=Klonbare Domänencontroller,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:31.112 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Klonbare Domänencontroller,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:31.113 LDAP (INFO ): sync_to_ucs: set position to CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:31.113 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:31.113 LDAP (INFO ): sync_to_ucs: lock S4 guid: 3b240072-6e2d-4d6a-bf2c-be4674411276 05.07.2019 10:41:31.113 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('3b240072-6e2d-4d6a-bf2c-be4674411276',)' 05.07.2019 10:41:31.120 LDAP (INFO ): sync_to_ucs: remove cn=Klonbare Domänencontroller,CN=Users,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:31.120 LDAP (INFO ): __set_values: object: {'dn': u'cn=Klonbare Dom\xe4nencontroller,CN=Users,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Klonbare Dom\xe4nencontroller'], 'name': [u'Klonbare Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'r\x00$;-njM\xbf,\xbeFtA\x12v'], 'sambaSID': u'522', 'sAMAccountName': [u'Klonbare Dom\xe4nencontroller'], 'whenChanged': [u'20121025082000.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3597'], 'uSNChanged': [u'3804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:31.121 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:31.121 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:31.132 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:31.132 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 522 05.07.2019 10:41:31.142 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:31.143 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:31.153 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:31.153 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:31.153 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Klonbare Dom\xe4nencontroller'] 05.07.2019 10:41:31.164 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:31.164 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:31.164 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.'] 05.07.2019 10:41:31.174 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:31.265 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('3b240072-6e2d-4d6a-bf2c-be4674411276',)' 05.07.2019 10:41:31.265 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.266 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('3b240072-6e2d-4d6a-bf2c-be4674411276',)' 05.07.2019 10:41:31.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('3b240072-6e2d-4d6a-bf2c-be4674411276',)' 05.07.2019 10:41:31.271 LDAP (INFO ): S4Cache: Return SQL result: '[(118,)]' 05.07.2019 10:41:31.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:31.271 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:31.272 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:31.272 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:31.272 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:31.272 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:31.273 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:31.273 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:31.273 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:31.274 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:31.274 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:31.274 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:31.274 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:31.274 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:31.275 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:31.275 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:31.275 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:31.275 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:31.276 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:31.278 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:31.278 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:31.279 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:31.279 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:31.284 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:31.284 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:31.284 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:31.285 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:31.285 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:31.285 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:31.285 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:31.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:31.286 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:31.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:31.286 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:31.287 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:31.287 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '1', 'Q049S2xvbmJhcmUgRG9tw6RuZW5jb250cm9sbGVyLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:31.287 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:31.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '3', 'S2xvbmJhcmUgRG9tw6RuZW5jb250cm9sbGVy\n')' 05.07.2019 10:41:31.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '15', 'S2xvbmJhcmUgRG9tw6RuZW5jb250cm9sbGVy\n')' 05.07.2019 10:41:31.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:31.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '5', 'dG9w\n')' 05.07.2019 10:41:31.293 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:31.293 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '7', 'cgAkOy1uak3CvyzCvkZ0QRJ2\n')' 05.07.2019 10:41:31.293 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '37', 'S2xvbmJhcmUgRG9tw6RuZW5jb250cm9sbGVy\n')' 05.07.2019 10:41:31.293 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '13', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:31.293 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:31.294 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTIy\n')' 05.07.2019 10:41:31.294 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:31.294 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '11', 'MzU5Nw==\n')' 05.07.2019 10:41:31.294 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '12', 'MzgwNA==\n')' 05.07.2019 10:41:31.294 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '14', 'NA==\n')' 05.07.2019 10:41:31.295 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('118', '6', 'TWl0Z2xpZWRlciBkaWVzZXIgR3J1cHBlLCBkaWUgRG9tw6RuZW5jb250cm9sbGVyIHNpbmQsIGvDtm4=\nbmVuIGdla2xvbnQgd2VyZGVuLg==\n')' 05.07.2019 10:41:31.303 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.304 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Klonbare Dom\xe4nencontroller,CN=Users,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Klonbare Dom\xe4nencontroller'], 'name': [u'Klonbare Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'r\x00$;-njM\xbf,\xbeFtA\x12v'], 'sambaSID': u'522', 'sAMAccountName': [u'Klonbare Dom\xe4nencontroller'], 'whenChanged': [u'20121025082000.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3597'], 'uSNChanged': [u'3804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:31.304 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:31.304 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:31.305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:31.306 LDAP (INFO ): get_object: got object: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.306 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.307 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:31.307 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.307 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=klonbare dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Klonbare Dom\xe4nencontroller'], 'name': [u'Klonbare Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'r\x00$;-njM\xbf,\xbeFtA\x12v'], 'sambaSID': u'522', 'sAMAccountName': [u'Klonbare Dom\xe4nencontroller'], 'whenChanged': [u'20121025082000.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3597'], 'uSNChanged': [u'3804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:31.312 LDAP (INFO ): get_object: got object: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.312 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.312 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:31.313 LDAP (INFO ): Search S4 with filter: (primaryGroupID=522) 05.07.2019 10:41:31.313 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:31.314 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:31.314 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:31.315 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:31.315 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.315 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.315 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:31.315 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.320 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.320 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.320 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=klonbare domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:31.322 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.322 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.322 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.322 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.323 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 3b240072-6e2d-4d6a-bf2c-be4674411276 05.07.2019 10:41:31.323 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('3b240072-6e2d-4d6a-bf2c-be4674411276',)' 05.07.2019 10:41:31.327 LDAP (INFO ): Return result for DN (cn=Klonbare Domänencontroller,CN=Users,dc=w2k12,dc=test) 05.07.2019 10:41:31.332 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.334 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.335 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.341 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.342 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.344 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.349 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.351 LDAP (INFO ): _ignore_object: Do not ignore CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.351 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.351 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.352 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.356 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.356 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.356 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.358 LDAP (INFO ): _ignore_object: Do not ignore cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.365 LDAP (INFO ): get_ucs_object: object found: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.365 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.366 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.366 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8779157a-3349-1039-9c52-7bd1d4121c63',)' 05.07.2019 10:41:31.366 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:31.367 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:31.367 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.367 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:31.367 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatdienst-DCOM-Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], 'objectGUID': [u'\xc7\\\xe5\x92\x02\xe3 F\xb7z\xf3\xee>\xbdZx'], 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'4068'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Zertifikatdienst-DCOM-Zugriff']} 05.07.2019 10:41:31.368 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:31.368 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:31.370 LDAP (INFO ): __set_values: object: {'dn': u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatdienst-DCOM-Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], 'objectGUID': [u'\xc7\\\xe5\x92\x02\xe3 F\xb7z\xf3\xee>\xbdZx'], 'sambaSID': u'574', 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'4068'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Zertifikatdienst-DCOM-Zugriff']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.370 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:31.370 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:31.392 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:31.392 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 574 05.07.2019 10:41:31.410 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:31.410 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:31.410 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zertifikatdienst-DCOM-Zugriff'] 05.07.2019 10:41:31.428 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:31.428 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'] 05.07.2019 10:41:31.449 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:31.449 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.449 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:31.464 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:31.464 LDAP (INFO ): S4Cache: Return SQL result: '[(119,)]' 05.07.2019 10:41:31.464 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:31.465 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:31.465 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:31.465 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:31.465 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:31.466 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:31.466 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:31.466 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:31.466 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:31.466 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:31.467 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:31.467 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:31.467 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:31.467 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:31.472 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:31.472 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:31.472 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:31.472 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:31.473 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:31.473 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:31.473 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:31.473 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:31.474 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:31.474 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:31.474 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:31.474 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:31.475 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:31.475 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:31.475 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:31.475 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:31.476 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:31.480 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:31.480 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:31.480 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:31.481 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:31.481 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:31.481 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:31.481 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:31.482 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:31.482 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '35', 'Q049Uy0xLTUtMTEsQ049Rm9yZWlnblNlY3VyaXR5UHJpbmNpcGFscyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:31.482 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:31.482 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '3', 'WmVydGlmaWthdGRpZW5zdC1EQ09NLVp1Z3JpZmY=\n')' 05.07.2019 10:41:31.483 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:31.483 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '5', 'dG9w\n')' 05.07.2019 10:41:31.483 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:31.483 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGFyZSBhbGxvd2VkIHRvIGNvbm5lY3QgdG8gQ2VydGlmaWNh\ndGlvbiBBdXRob3JpdGllcyBpbiB0aGUgZW50ZXJwcmlzZQ==\n')' 05.07.2019 10:41:31.483 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '7', 'w4dcw6XCkgLDoyBGwrd6w7PDrj7CvVp4\n')' 05.07.2019 10:41:31.484 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '37', 'WmVydGlmaWthdGRpZW5zdC1EQ09NLVp1Z3JpZmY=\n')' 05.07.2019 10:41:31.488 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:31.488 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:31.488 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '1', 'Q049WmVydGlmaWthdGRpZW5zdC1EQ09NLVp1Z3JpZmYsQ049QnVpbHRpbixEQz13MmsxMixEQz10\nZXN0\n')' 05.07.2019 10:41:31.489 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '21', 'Uy0xLTUtMzItNTc0\n')' 05.07.2019 10:41:31.489 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:31.489 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '11', 'MzYwNA==\n')' 05.07.2019 10:41:31.489 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '12', 'NDA2OA==\n')' 05.07.2019 10:41:31.489 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '14', 'NA==\n')' 05.07.2019 10:41:31.490 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:31.490 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('119', '15', 'WmVydGlmaWthdGRpZW5zdC1EQ09NLVp1Z3JpZmY=\n')' 05.07.2019 10:41:31.499 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.499 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatdienst-DCOM-Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], 'objectGUID': [u'\xc7\\\xe5\x92\x02\xe3 F\xb7z\xf3\xee>\xbdZx'], 'sambaSID': u'574', 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'4068'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Zertifikatdienst-DCOM-Zugriff']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.500 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:31.500 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:31.501 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.502 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.502 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.502 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:31.503 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.503 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatdienst-DCOM-Zugriff'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], 'objectGUID': [u'\xc7\\\xe5\x92\x02\xe3 F\xb7z\xf3\xee>\xbdZx'], 'sambaSID': u'574', 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], 'whenChanged': [u'20190705084122.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-574'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3604'], 'uSNChanged': [u'4068'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Zertifikatdienst-DCOM-Zugriff']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.508 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.508 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.509 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:31.509 LDAP (INFO ): Search S4 with filter: (primaryGroupID=574) 05.07.2019 10:41:31.509 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test'] 05.07.2019 10:41:31.510 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:31.510 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:31.511 LDAP (INFO ): Did not find CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:31.511 LDAP (INFO ): get_object: got object: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:31.512 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.513 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of S4 group member, ignore membership: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test 05.07.2019 10:41:31.513 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:31.514 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.514 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.514 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:31.514 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.514 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.514 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.515 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.515 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.520 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.524 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.524 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.524 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.524 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 92e55cc7-e302-4620-b77a-f3ee3ebd5a78 05.07.2019 10:41:31.525 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:31.525 LDAP (INFO ): Return result for DN (cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:31.533 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.535 LDAP (INFO ): _ignore_object: Do not ignore CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.535 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.536 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.536 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.540 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.540 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.542 LDAP (INFO ): _ignore_object: Do not ignore cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.545 LDAP (INFO ): get_ucs_object: object found: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.545 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.545 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.552 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('83cc9190-3349-1039-9ab5-7bd1d4121c63',)' 05.07.2019 10:41:31.552 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:31.552 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:31.553 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.553 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:31.553 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483644'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are permitted to publish certificates to the directory'], 'objectGUID': [u'\x1e\xe3\xf6\x08>$HG\xb3\xb0\xf1\x0f\xe6\xb7\xf9\xd1'], 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'4053'], 'instanceType': [u'4'], 'name': [u'Zertifikatherausgeber']} 05.07.2019 10:41:31.553 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:31.553 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:31.555 LDAP (INFO ): __set_values: object: {'dn': u'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are permitted to publish certificates to the directory'], 'objectGUID': [u'\x1e\xe3\xf6\x08>$HG\xb3\xb0\xf1\x0f\xe6\xb7\xf9\xd1'], 'sambaSID': u'517', 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'4053'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'Zertifikatherausgeber']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.556 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:31.556 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 05.07.2019 10:41:31.573 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:31.574 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 517 05.07.2019 10:41:31.593 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:31.593 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:31.594 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zertifikatherausgeber'] 05.07.2019 10:41:31.612 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:31.612 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are permitted to publish certificates to the directory'] 05.07.2019 10:41:31.634 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:31.634 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.635 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:31.644 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:31.644 LDAP (INFO ): S4Cache: Return SQL result: '[(120,)]' 05.07.2019 10:41:31.645 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:31.645 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:31.645 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:31.645 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:31.646 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:31.646 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:31.646 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:31.646 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:31.646 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:31.647 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:31.647 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:31.647 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:31.647 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:31.652 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:31.652 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:31.652 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:31.653 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:31.653 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:31.653 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:31.653 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:31.654 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:31.654 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:31.654 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:31.654 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:31.654 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:31.655 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:31.655 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:31.655 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:31.655 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:31.660 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:31.660 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:31.660 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:31.660 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:31.661 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:31.661 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:31.661 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:31.662 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:31.662 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:31.662 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '34', 'LTIxNDc0ODM2NDQ=\n')' 05.07.2019 10:41:31.662 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '35', 'Q049V0lOLU0xTEhVSEVKRlNJLE9VPURvbWFpbiBDb250cm9sbGVycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:31.663 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:31.663 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '3', 'WmVydGlmaWthdGhlcmF1c2dlYmVy\n')' 05.07.2019 10:41:31.663 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:31.663 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '5', 'dG9w\n')' 05.07.2019 10:41:31.663 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:31.668 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:31.668 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGFyZSBwZXJtaXR0ZWQgdG8gcHVibGlzaCBjZXJ0aWZpY2F0\nZXMgdG8gdGhlIGRpcmVjdG9yeQ==\n')' 05.07.2019 10:41:31.668 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '7', 'HsOjw7YIPiRIR8KzwrDDsQ/DpsK3w7nDkQ==\n')' 05.07.2019 10:41:31.668 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '37', 'WmVydGlmaWthdGhlcmF1c2dlYmVy\n')' 05.07.2019 10:41:31.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:31.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:31.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '1', 'Q049WmVydGlmaWthdGhlcmF1c2dlYmVyLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:31.669 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTE3\n')' 05.07.2019 10:41:31.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:31.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '11', 'MzYwNQ==\n')' 05.07.2019 10:41:31.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '12', 'NDA1Mw==\n')' 05.07.2019 10:41:31.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '14', 'NA==\n')' 05.07.2019 10:41:31.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('120', '15', 'WmVydGlmaWthdGhlcmF1c2dlYmVy\n')' 05.07.2019 10:41:31.685 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.685 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are permitted to publish certificates to the directory'], 'objectGUID': [u'\x1e\xe3\xf6\x08>$HG\xb3\xb0\xf1\x0f\xe6\xb7\xf9\xd1'], 'sambaSID': u'517', 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'4053'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'Zertifikatherausgeber']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.685 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:31.686 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:31.686 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:31.688 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.688 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.688 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:31.689 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.689 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], 'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are permitted to publish certificates to the directory'], 'objectGUID': [u'\x1e\xe3\xf6\x08>$HG\xb3\xb0\xf1\x0f\xe6\xb7\xf9\xd1'], 'sambaSID': u'517', 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20190705084121.0Z'], 'sAMAccountType': [u'536870912'], 'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3605'], 'uSNChanged': [u'4053'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'Zertifikatherausgeber']}, 'changed_attributes': ['groupType', 'member', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.692 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.692 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.692 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'] 05.07.2019 10:41:31.693 LDAP (INFO ): Search S4 with filter: (primaryGroupID=517) 05.07.2019 10:41:31.696 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'] 05.07.2019 10:41:31.696 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:31.697 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:31.697 LDAP (INFO ): Did not find CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:31.699 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:31.699 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:31.699 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.703 LDAP (INFO ): _ignore_object: Do not ignore CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:31.704 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:31.704 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.705 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:31.705 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:31.705 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:31.706 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:WIN-M1LHUHEJFSI$ 05.07.2019 10:41:31.709 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:31.709 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:31.709 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:31.709 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.710 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.710 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:31.716 LDAP (INFO ): Failed to find cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test via self.lo.get 05.07.2019 10:41:31.716 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test': u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'} 05.07.2019 10:41:31.716 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.716 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.717 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:31.717 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.717 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.717 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.718 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.718 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.718 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:31.719 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:31.719 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:31.719 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 05.07.2019 10:41:31.721 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:31.721 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:31.721 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.722 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.722 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.722 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.724 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.724 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.726 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:31.726 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.726 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.727 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:31.732 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.732 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.732 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.736 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:31.736 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:31.736 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.737 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 08f6e31e-243e-4748-b3b0-f10fe6b7f9d1 05.07.2019 10:41:31.737 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:31.737 LDAP (INFO ): Return result for DN (cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:31.745 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.745 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=AdminSDHolder,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:31.746 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3841 05.07.2019 10:41:31.746 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.752 LDAP (INFO ): _ignore_object: Do not ignore CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.752 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.753 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.753 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.754 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.754 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.755 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.760 LDAP (INFO ): _ignore_object: Do not ignore cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.762 LDAP (INFO ): get_ucs_object: object found: cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.762 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.762 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.763 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8620fb0c-3349-1039-9b8f-7bd1d4121c63',)' 05.07.2019 10:41:31.763 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:31.764 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:31.764 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.764 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:31.764 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replikations-Operator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Supports file replication in a domain'], 'objectGUID': [u'L\x8a\x15\x10Ab\xffO\xb2\xa7\x1e\xe8\xa2v\x8d/'], 'sAMAccountName': [u'Replikations-Operator'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3607'], 'uSNChanged': [u'4055'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Replikations-Operator']} 05.07.2019 10:41:31.764 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:31.765 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:31.769 LDAP (INFO ): __set_values: object: {'dn': u'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replikations-Operator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Supports file replication in a domain'], 'objectGUID': [u'L\x8a\x15\x10Ab\xffO\xb2\xa7\x1e\xe8\xa2v\x8d/'], 'sambaSID': u'552', 'sAMAccountName': [u'Replikations-Operator'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3607'], 'uSNChanged': [u'4055'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Replikations-Operator']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.769 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:31.769 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:31.784 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:31.788 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 552 05.07.2019 10:41:31.805 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:31.805 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:31.805 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Replikations-Operator'] 05.07.2019 10:41:31.818 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:31.818 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Supports file replication in a domain'] 05.07.2019 10:41:31.834 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:31.835 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.835 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:31.843 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:31.844 LDAP (INFO ): S4Cache: Return SQL result: '[(121,)]' 05.07.2019 10:41:31.844 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:31.844 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:31.844 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:31.845 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:31.845 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:31.845 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:31.845 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:31.845 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:31.846 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:31.846 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:31.846 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:31.846 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:31.846 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:31.847 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:31.847 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:31.847 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:31.847 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:31.847 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:31.848 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:31.852 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:31.852 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:31.852 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:31.852 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:31.853 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:31.853 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:31.853 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:31.853 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:31.853 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:31.854 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:31.854 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:31.854 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:31.854 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:31.854 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:31.855 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:31.855 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:31.855 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:31.855 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:31.855 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:31.856 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:31.860 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:31.860 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:31.860 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '3', 'UmVwbGlrYXRpb25zLU9wZXJhdG9y\n')' 05.07.2019 10:41:31.860 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:31.861 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '5', 'dG9w\n')' 05.07.2019 10:41:31.861 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:31.861 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '6', 'U3VwcG9ydHMgZmlsZSByZXBsaWNhdGlvbiBpbiBhIGRvbWFpbg==\n')' 05.07.2019 10:41:31.861 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '7', 'TMKKFRBBYsO/T8Kywqcew6jConbCjS8=\n')' 05.07.2019 10:41:31.861 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '37', 'UmVwbGlrYXRpb25zLU9wZXJhdG9y\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '39', 'MQ==\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '1', 'Q049UmVwbGlrYXRpb25zLU9wZXJhdG9yLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '21', 'Uy0xLTUtMzItNTUy\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '11', 'MzYwNw==\n')' 05.07.2019 10:41:31.862 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '12', 'NDA1NQ==\n')' 05.07.2019 10:41:31.863 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '14', 'NA==\n')' 05.07.2019 10:41:31.863 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:31.863 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('121', '15', 'UmVwbGlrYXRpb25zLU9wZXJhdG9y\n')' 05.07.2019 10:41:31.871 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.872 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replikations-Operator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Supports file replication in a domain'], 'objectGUID': [u'L\x8a\x15\x10Ab\xffO\xb2\xa7\x1e\xe8\xa2v\x8d/'], 'sambaSID': u'552', 'sAMAccountName': [u'Replikations-Operator'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3607'], 'uSNChanged': [u'4055'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Replikations-Operator']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.872 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:31.873 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:31.873 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.875 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.875 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.880 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:31.880 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.881 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=replikations-operator,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Replikations-Operator'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Supports file replication in a domain'], 'objectGUID': [u'L\x8a\x15\x10Ab\xffO\xb2\xa7\x1e\xe8\xa2v\x8d/'], 'sambaSID': u'552', 'sAMAccountName': [u'Replikations-Operator'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-552'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3607'], 'uSNChanged': [u'4055'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Replikations-Operator']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.882 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.882 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:31.883 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:31.883 LDAP (INFO ): Search S4 with filter: (primaryGroupID=552) 05.07.2019 10:41:31.884 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:31.884 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:31.887 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:31.887 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:31.892 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.892 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:31.892 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:31.893 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.893 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:31.893 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.894 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.895 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.896 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.897 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.897 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:31.897 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 10158a4c-6241-4fff-b2a7-1ee8a2768d2f 05.07.2019 10:41:31.897 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:31.898 LDAP (INFO ): Return result for DN (cn=replikations-operator,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:31.910 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:31.912 LDAP (INFO ): _ignore_object: Do not ignore CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:31.913 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:31.913 LDAP (INFO ): _dn_type con 05.07.2019 10:41:31.914 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.920 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:31.920 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:31.921 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:31.923 LDAP (INFO ): _ignore_object: Do not ignore cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.929 LDAP (INFO ): get_ucs_object: object found: cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.930 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.930 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:31.930 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('859a1e16-3349-1039-9b61-7bd1d4121c63',)' 05.07.2019 10:41:31.931 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:31.931 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:31.931 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:31.931 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:31.932 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Konten-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain user and group accounts'], 'objectGUID': [u'p\x99zZ\x95\xca\xf6C\x8a\xc0L\x86\x16\xa0A"'], 'sAMAccountName': [u'Konten-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3608'], 'uSNChanged': [u'4049'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Konten-Operatoren']} 05.07.2019 10:41:31.936 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:31.936 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:31.938 LDAP (INFO ): __set_values: object: {'dn': u'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Konten-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain user and group accounts'], 'objectGUID': [u'p\x99zZ\x95\xca\xf6C\x8a\xc0L\x86\x16\xa0A"'], 'sambaSID': u'548', 'sAMAccountName': [u'Konten-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3608'], 'uSNChanged': [u'4049'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Konten-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:31.938 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:31.938 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:31.950 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:31.950 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 548 05.07.2019 10:41:31.970 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:31.971 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:31.971 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Konten-Operatoren'] 05.07.2019 10:41:31.988 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:31.989 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain user and group accounts'] 05.07.2019 10:41:32.017 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:32.017 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.017 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:32.023 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:32.023 LDAP (INFO ): S4Cache: Return SQL result: '[(122,)]' 05.07.2019 10:41:32.023 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:32.023 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:32.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:32.024 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:32.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:32.024 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:32.025 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:32.028 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:32.028 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:32.028 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:32.029 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:32.029 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:32.029 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:32.029 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:32.030 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:32.030 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:32.030 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:32.030 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:32.031 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:32.031 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:32.031 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:32.031 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:32.031 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:32.040 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:32.040 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:32.040 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:32.041 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:32.041 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:32.041 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:32.041 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:32.042 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:32.042 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:32.042 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:32.042 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:32.042 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:32.043 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:32.043 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:32.043 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:32.043 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:32.056 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:32.056 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:32.056 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '3', 'S29udGVuLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:32.057 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:32.057 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '5', 'dG9w\n')' 05.07.2019 10:41:32.057 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:32.057 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '6', 'TWVtYmVycyBjYW4gYWRtaW5pc3RlciBkb21haW4gdXNlciBhbmQgZ3JvdXAgYWNjb3VudHM=\n')' 05.07.2019 10:41:32.057 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '7', 'cMKZelrClcOKw7ZDworDgEzChhbCoEEi\n')' 05.07.2019 10:41:32.058 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '37', 'S29udGVuLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:32.058 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:32.058 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '39', 'MQ==\n')' 05.07.2019 10:41:32.058 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '1', 'Q049S29udGVuLU9wZXJhdG9yZW4sQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:32.058 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '21', 'Uy0xLTUtMzItNTQ4\n')' 05.07.2019 10:41:32.059 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:32.059 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '11', 'MzYwOA==\n')' 05.07.2019 10:41:32.059 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '12', 'NDA0OQ==\n')' 05.07.2019 10:41:32.059 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '14', 'NA==\n')' 05.07.2019 10:41:32.068 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:32.068 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('122', '15', 'S29udGVuLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:32.073 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.073 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Konten-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain user and group accounts'], 'objectGUID': [u'p\x99zZ\x95\xca\xf6C\x8a\xc0L\x86\x16\xa0A"'], 'sambaSID': u'548', 'sAMAccountName': [u'Konten-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3608'], 'uSNChanged': [u'4049'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Konten-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.073 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:32.073 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:32.074 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.075 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.075 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.076 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:32.076 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.076 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Konten-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain user and group accounts'], 'objectGUID': [u'p\x99zZ\x95\xca\xf6C\x8a\xc0L\x86\x16\xa0A"'], 'sambaSID': u'548', 'sAMAccountName': [u'Konten-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-548'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3608'], 'uSNChanged': [u'4049'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Konten-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.084 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.084 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.084 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:32.085 LDAP (INFO ): Search S4 with filter: (primaryGroupID=548) 05.07.2019 10:41:32.085 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:32.086 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:32.086 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:32.087 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:32.087 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.087 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.087 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:32.087 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.092 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.092 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.092 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.093 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.096 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.096 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.096 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.100 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.100 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 5a7a9970-ca95-43f6-8ac0-4c8616a04122 05.07.2019 10:41:32.100 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:32.101 LDAP (INFO ): Return result for DN (cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:32.108 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:32.110 LDAP (INFO ): _ignore_object: Do not ignore CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.110 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.111 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.111 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.118 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.119 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.122 LDAP (INFO ): _ignore_object: Do not ignore cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.125 LDAP (INFO ): get_ucs_object: object found: cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.125 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.126 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.132 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('85f7e9d8-3349-1039-9b80-7bd1d4121c63',)' 05.07.2019 10:41:32.132 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:32.132 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:32.133 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.133 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:32.133 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Sicherungs-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], 'objectGUID': [u'\x9c`\xe0\xb7So\xd6O\xb5\xf1>\xc9gW&\xdd'], 'sAMAccountName': [u'Sicherungs-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3609'], 'uSNChanged': [u'4056'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Sicherungs-Operatoren']} 05.07.2019 10:41:32.133 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:32.134 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:32.144 LDAP (INFO ): __set_values: object: {'dn': u'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Sicherungs-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], 'objectGUID': [u'\x9c`\xe0\xb7So\xd6O\xb5\xf1>\xc9gW&\xdd'], 'sambaSID': u'551', 'sAMAccountName': [u'Sicherungs-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3609'], 'uSNChanged': [u'4056'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Sicherungs-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.144 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:32.144 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:32.173 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:32.173 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 551 05.07.2019 10:41:32.205 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:32.205 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:32.205 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Sicherungs-Operatoren'] 05.07.2019 10:41:32.232 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:32.239 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'] 05.07.2019 10:41:32.267 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:32.268 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.276 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:32.281 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:32.282 LDAP (INFO ): S4Cache: Return SQL result: '[(123,)]' 05.07.2019 10:41:32.282 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:32.282 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:32.282 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:32.283 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:32.283 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:32.283 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:32.283 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:32.283 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:32.284 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:32.284 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:32.284 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:32.284 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:32.285 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:32.285 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:32.285 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:32.285 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:32.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:32.286 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:32.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:32.286 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:32.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:32.287 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:32.287 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:32.287 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:32.287 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:32.296 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:32.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:32.296 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:32.296 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:32.304 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:32.304 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:32.304 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:32.304 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:32.305 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:32.305 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:32.305 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:32.305 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:32.306 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:32.306 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:32.306 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:32.307 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:32.307 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '3', 'U2ljaGVydW5ncy1PcGVyYXRvcmVu\n')' 05.07.2019 10:41:32.307 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:32.307 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '5', 'dG9w\n')' 05.07.2019 10:41:32.307 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:32.308 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '6', 'QmFja3VwIE9wZXJhdG9ycyBjYW4gb3ZlcnJpZGUgc2VjdXJpdHkgcmVzdHJpY3Rpb25zIGZvciB0\naGUgc29sZSBwdXJwb3NlIG9mIGJhY2tpbmcgdXAgb3IgcmVzdG9yaW5nIGZpbGVz\n')' 05.07.2019 10:41:32.312 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '7', 'wpxgw6DCt1Nvw5ZPwrXDsT7DiWdXJsOd\n')' 05.07.2019 10:41:32.313 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '37', 'U2ljaGVydW5ncy1PcGVyYXRvcmVu\n')' 05.07.2019 10:41:32.313 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:32.313 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '39', 'MQ==\n')' 05.07.2019 10:41:32.313 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '1', 'Q049U2ljaGVydW5ncy1PcGVyYXRvcmVuLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:32.314 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '21', 'Uy0xLTUtMzItNTUx\n')' 05.07.2019 10:41:32.314 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:32.314 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '11', 'MzYwOQ==\n')' 05.07.2019 10:41:32.314 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '12', 'NDA1Ng==\n')' 05.07.2019 10:41:32.314 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '14', 'NA==\n')' 05.07.2019 10:41:32.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:32.315 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('123', '15', 'U2ljaGVydW5ncy1PcGVyYXRvcmVu\n')' 05.07.2019 10:41:32.327 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.327 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Sicherungs-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], 'objectGUID': [u'\x9c`\xe0\xb7So\xd6O\xb5\xf1>\xc9gW&\xdd'], 'sambaSID': u'551', 'sAMAccountName': [u'Sicherungs-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3609'], 'uSNChanged': [u'4056'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Sicherungs-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.327 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:32.328 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:32.328 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.329 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.330 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.330 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:32.330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.331 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Sicherungs-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], 'objectGUID': [u'\x9c`\xe0\xb7So\xd6O\xb5\xf1>\xc9gW&\xdd'], 'sambaSID': u'551', 'sAMAccountName': [u'Sicherungs-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-551'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3609'], 'uSNChanged': [u'4056'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Sicherungs-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.340 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.340 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.340 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:32.340 LDAP (INFO ): Search S4 with filter: (primaryGroupID=551) 05.07.2019 10:41:32.341 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:32.342 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:32.342 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:32.343 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:32.343 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.343 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.343 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:32.343 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.352 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.352 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.352 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.354 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.354 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.354 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.355 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.355 LDAP (INFO ): sync_to_ucs: unlock S4 guid: b7e0609c-6f53-4fd6-b5f1-3ec9675726dd 05.07.2019 10:41:32.355 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:32.355 LDAP (INFO ): Return result for DN (cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:32.369 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:32.371 LDAP (INFO ): _ignore_object: Do not ignore CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.371 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.371 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.382 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.383 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.383 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.383 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.385 LDAP (INFO ): _ignore_object: Do not ignore cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.389 LDAP (INFO ): get_ucs_object: object found: cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.389 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.390 LDAP (INFO ): sync_to_ucs: set position to cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.392 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('85c129ca-3349-1039-9b70-7bd1d4121c63',)' 05.07.2019 10:41:32.392 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:32.392 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:32.393 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.393 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:32.393 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain servers'], 'objectGUID': [u'\xa3\xc8\x8d\xb0\x1e\x8c3F\x99\xe9\x9fP\x1fst\x10'], 'sAMAccountName': [u'Server-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3610'], 'uSNChanged': [u'4050'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Server-Operatoren']} 05.07.2019 10:41:32.393 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:32.394 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:32.405 LDAP (INFO ): __set_values: object: {'dn': u'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain servers'], 'objectGUID': [u'\xa3\xc8\x8d\xb0\x1e\x8c3F\x99\xe9\x9fP\x1fst\x10'], 'sambaSID': u'549', 'sAMAccountName': [u'Server-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3610'], 'uSNChanged': [u'4050'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Server-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.405 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:32.406 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:32.434 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:32.434 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 549 05.07.2019 10:41:32.469 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:32.469 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:32.469 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Server-Operatoren'] 05.07.2019 10:41:32.495 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:32.495 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain servers'] 05.07.2019 10:41:32.517 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:32.517 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.518 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:32.525 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:32.525 LDAP (INFO ): S4Cache: Return SQL result: '[(124,)]' 05.07.2019 10:41:32.525 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:32.526 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:32.526 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:32.526 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:32.526 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:32.527 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:32.527 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:32.527 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:32.527 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:32.528 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:32.528 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:32.528 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:32.528 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:32.529 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:32.529 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:32.529 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:32.529 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:32.529 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:32.530 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:32.530 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:32.530 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:32.530 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:32.531 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:32.531 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:32.531 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:32.531 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:32.532 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:32.536 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:32.536 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:32.536 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:32.537 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:32.537 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:32.537 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:32.537 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:32.538 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:32.538 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:32.538 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:32.538 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:32.539 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:32.539 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:32.539 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:32.539 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '3', 'U2VydmVyLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:32.544 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:32.544 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '5', 'dG9w\n')' 05.07.2019 10:41:32.544 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:32.544 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '6', 'TWVtYmVycyBjYW4gYWRtaW5pc3RlciBkb21haW4gc2VydmVycw==\n')' 05.07.2019 10:41:32.545 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '7', 'wqPDiMKNwrAewowzRsKZw6nCn1Afc3QQ\n')' 05.07.2019 10:41:32.545 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '37', 'U2VydmVyLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:32.545 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:32.545 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '39', 'MQ==\n')' 05.07.2019 10:41:32.546 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '1', 'Q049U2VydmVyLU9wZXJhdG9yZW4sQ049QnVpbHRpbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:32.546 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '21', 'Uy0xLTUtMzItNTQ5\n')' 05.07.2019 10:41:32.546 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:32.546 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '11', 'MzYxMA==\n')' 05.07.2019 10:41:32.546 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '12', 'NDA1MA==\n')' 05.07.2019 10:41:32.547 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '14', 'NA==\n')' 05.07.2019 10:41:32.547 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:32.547 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('124', '15', 'U2VydmVyLU9wZXJhdG9yZW4=\n')' 05.07.2019 10:41:32.555 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.556 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain servers'], 'objectGUID': [u'\xa3\xc8\x8d\xb0\x1e\x8c3F\x99\xe9\x9fP\x1fst\x10'], 'sambaSID': u'549', 'sAMAccountName': [u'Server-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3610'], 'uSNChanged': [u'4050'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Server-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.556 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:32.556 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:32.557 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.558 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.558 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.559 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:32.559 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.559 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=server-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Server-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain servers'], 'objectGUID': [u'\xa3\xc8\x8d\xb0\x1e\x8c3F\x99\xe9\x9fP\x1fst\x10'], 'sambaSID': u'549', 'sAMAccountName': [u'Server-Operatoren'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-549'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3610'], 'uSNChanged': [u'4050'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Server-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.564 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.564 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.564 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:32.565 LDAP (INFO ): Search S4 with filter: (primaryGroupID=549) 05.07.2019 10:41:32.565 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:32.566 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:32.566 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:32.567 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:32.567 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.567 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.567 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:32.567 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.568 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.572 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.572 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.573 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:32.574 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.574 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.574 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.574 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.575 LDAP (INFO ): sync_to_ucs: unlock S4 guid: b08dc8a3-8c1e-4633-99e9-9f501f737410 05.07.2019 10:41:32.575 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:32.575 LDAP (INFO ): Return result for DN (cn=server-operatoren,cn=builtin,dc=w2k12,dc=test) 05.07.2019 10:41:32.582 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:32.584 LDAP (INFO ): _ignore_object: Do not ignore CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.584 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.585 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.585 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.588 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.588 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.590 LDAP (INFO ): _ignore_object: Do not ignore cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.593 LDAP (INFO ): get_ucs_object: object found: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.593 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.593 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.596 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45',)' 05.07.2019 10:41:32.596 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:32.596 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:32.597 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.597 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:32.597 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Druck-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain printers'], 'objectGUID': [u'\xefqV\xa0\xb9&9N\xb4\xdaW\x03\xf4jG\xe8'], 'sAMAccountName': [u'Printer-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3611'], 'uSNChanged': [u'4035'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Druck-Operatoren']} 05.07.2019 10:41:32.600 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'] 05.07.2019 10:41:32.600 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:32.602 LDAP (INFO ): __set_values: object: {'dn': u'cn=printer-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Printer-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain printers'], 'objectGUID': [u'\xefqV\xa0\xb9&9N\xb4\xdaW\x03\xf4jG\xe8'], 'sambaSID': u'550', 'sAMAccountName': [u'Printer-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3611'], 'uSNChanged': [u'4035'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Druck-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.602 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:32.602 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483643'] 05.07.2019 10:41:32.621 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:32.621 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 550 05.07.2019 10:41:32.639 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:32.639 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:32.644 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Printer-Admins'] 05.07.2019 10:41:32.660 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:32.661 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members can administer domain printers'] 05.07.2019 10:41:32.678 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:32.678 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.679 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:32.684 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:32.685 LDAP (INFO ): S4Cache: Return SQL result: '[(125,)]' 05.07.2019 10:41:32.685 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:32.685 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:32.685 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:32.685 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:32.686 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:32.686 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:32.686 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:32.686 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:32.686 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:32.687 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:32.687 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:32.687 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:32.687 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:32.687 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:32.688 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:32.692 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:32.692 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:32.692 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:32.692 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:32.693 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:32.693 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:32.693 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:32.693 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:32.693 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:32.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:32.694 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:32.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:32.694 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:32.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:32.695 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:32.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:32.695 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:32.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:32.695 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:32.696 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('systemFlags',)' 05.07.2019 10:41:32.697 LDAP (INFO ): S4Cache: Return SQL result: '[(9,)]' 05.07.2019 10:41:32.698 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:32.698 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:32.698 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '34', 'LTIxNDc0ODM2NDM=\n')' 05.07.2019 10:41:32.698 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:32.698 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:32.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '3', 'RHJ1Y2stT3BlcmF0b3Jlbg==\n')' 05.07.2019 10:41:32.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:32.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '5', 'dG9w\n')' 05.07.2019 10:41:32.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:32.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '6', 'TWVtYmVycyBjYW4gYWRtaW5pc3RlciBkb21haW4gcHJpbnRlcnM=\n')' 05.07.2019 10:41:32.700 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '7', 'w69xVsKgwrkmOU7CtMOaVwPDtGpHw6g=\n')' 05.07.2019 10:41:32.702 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '37', 'UHJpbnRlci1BZG1pbnM=\n')' 05.07.2019 10:41:32.702 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:32.702 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '39', 'MQ==\n')' 05.07.2019 10:41:32.702 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '1', 'Q049RHJ1Y2stT3BlcmF0b3JlbixDTj1CdWlsdGluLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:32.703 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '21', 'Uy0xLTUtMzItNTUw\n')' 05.07.2019 10:41:32.703 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:32.703 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '11', 'MzYxMQ==\n')' 05.07.2019 10:41:32.703 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '12', 'NDAzNQ==\n')' 05.07.2019 10:41:32.703 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '14', 'NA==\n')' 05.07.2019 10:41:32.704 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '9', 'LTE5NDYxNTcwNTY=\n')' 05.07.2019 10:41:32.708 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('125', '15', 'RHJ1Y2stT3BlcmF0b3Jlbg==\n')' 05.07.2019 10:41:32.711 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.711 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=printer-admins,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Printer-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain printers'], 'objectGUID': [u'\xefqV\xa0\xb9&9N\xb4\xdaW\x03\xf4jG\xe8'], 'sambaSID': u'550', 'sAMAccountName': [u'Printer-Admins'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3611'], 'uSNChanged': [u'4035'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Druck-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.711 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:32.712 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:32.712 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.713 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.713 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.714 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:32.714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.714 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Druck-Operatoren'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'Members can administer domain printers'], 'objectGUID': [u'\xefqV\xa0\xb9&9N\xb4\xdaW\x03\xf4jG\xe8'], 'sambaSID': u'550', 'sAMAccountName': [u'Druck-Operatoren'], 'whenChanged': [u'20190705084120.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-32-550'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3611'], 'uSNChanged': [u'4035'], 'univentionGroupType': [u'-2147483643'], 'instanceType': [u'4'], 'systemFlags': [u'-1946157056'], 'name': [u'Druck-Operatoren']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'systemFlags', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:32.715 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:32.715 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.715 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:32.715 LDAP (INFO ): Search S4 with filter: (primaryGroupID=550) 05.07.2019 10:41:32.720 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:32.720 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:32.721 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:32.721 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:32.721 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.722 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:32.722 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:32.722 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.722 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.722 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:32.722 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.723 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.723 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:32.723 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:32.724 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:32.725 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Printer-Admins 05.07.2019 10:41:32.726 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:32.726 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:32.726 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.726 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:32.726 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.727 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.727 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:32.727 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a05671ef-26b9-4e39-b4da-5703f46a47e8 05.07.2019 10:41:32.727 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:32.727 LDAP (INFO ): Return result for DN (cn=printer-admins,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:32.738 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:32.739 LDAP (INFO ): _ignore_object: Do not ignore CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:32.739 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:32.740 LDAP (INFO ): _dn_type con 05.07.2019 10:41:32.740 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:32.744 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:32.744 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.745 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:32.746 LDAP (INFO ): _ignore_object: Do not ignore uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:32.749 LDAP (INFO ): get_ucs_object: object found: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:32.750 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:32.750 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:32.756 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('835db81a-3349-1039-9a91-7bd1d4121c63',)' 05.07.2019 10:41:32.756 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:32.756 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ef68d3a9-8ac4-4252-82c9-161feed0a8fc',)' 05.07.2019 10:41:32.757 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.757 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:32.757 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'krbtgt'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'krbtgt@W2K12.TEST'], 'showInAdvancedViewOnly': [u'TRUE'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Key Distribution Center Service Account'], 'distinguishedName': [u'CN=krbtgt,CN=Users,DC=w2k12,DC=test'], 'msDS-SupportedEncryptionTypes': [u'0'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-502'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3612'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067882070000000'], 'sAMAccountName': [u'krbtgt'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xa9\xd3h\xef\xc4\x8aRB\x82\xc9\x16\x1f\xee\xd0\xa8\xfc'], 'whenChanged': [u'20190705084119.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'none'], 'name': [u'krbtgt'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'514'], 'sAMAccountType': [u'805306368'], 'uSNChanged': [u'4011'], 'sn': [u'none'], 'servicePrincipalName': [u'kadmin/changepw']} 05.07.2019 10:41:32.757 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'isCriticalSystemObject', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'showInAdvancedViewOnly', 'adminCount', 'instanceType', 'description', 'distinguishedName', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'sn', 'servicePrincipalName'] 05.07.2019 10:41:32.757 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:32.760 LDAP (INFO ): __set_values: object: {'dn': u'uid=krbtgt,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'krbtgt'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'krbtgt@W2K12.TEST'], 'showInAdvancedViewOnly': [u'TRUE'], 'adminCount': [u'1'], 'uid': [u'krbtgt'], 'instanceType': [u'4'], 'description': [u'Key Distribution Center Service Account'], 'distinguishedName': [u'CN=krbtgt,CN=Users,DC=w2k12,DC=test'], 'msDS-SupportedEncryptionTypes': [u'0'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-502'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3612'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067882070000000'], 'sAMAccountName': [u'krbtgt'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xa9\xd3h\xef\xc4\x8aRB\x82\xc9\x16\x1f\xee\xd0\xa8\xfc'], 'whenChanged': [u'20190705084119.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'none'], 'name': [u'krbtgt'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'514'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'502', 'uSNChanged': [u'4011'], 'sn': [u'none'], 'servicePrincipalName': [u'kadmin/changepw']}, 'changed_attributes': ['primaryGroupID', 'isCriticalSystemObject', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'showInAdvancedViewOnly', 'adminCount', 'instanceType', 'description', 'distinguishedName', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'sn', 'servicePrincipalName'], 'modtype': 'modify'} 05.07.2019 10:41:32.760 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:32.760 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 502 05.07.2019 10:41:32.787 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:32.788 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:32.792 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'none'] 05.07.2019 10:41:32.820 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:32.820 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'krbtgt'] 05.07.2019 10:41:32.843 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:32.843 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 05.07.2019 10:41:32.880 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:32.880 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:32.880 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Key Distribution Center Service Account'] 05.07.2019 10:41:32.908 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:32.908 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:32.908 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:32.908 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:32.909 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:32.910 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:32.911 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:32.916 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:32.916 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:32.916 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:32.920 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ef68d3a9-8ac4-4252-82c9-161feed0a8fc',)' 05.07.2019 10:41:32.920 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:32.920 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('ef68d3a9-8ac4-4252-82c9-161feed0a8fc',)' 05.07.2019 10:41:32.933 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ef68d3a9-8ac4-4252-82c9-161feed0a8fc',)' 05.07.2019 10:41:32.933 LDAP (INFO ): S4Cache: Return SQL result: '[(126,)]' 05.07.2019 10:41:32.934 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:32.934 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:32.934 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:32.934 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:32.934 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:32.935 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:32.935 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:32.935 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:32.935 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:32.935 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:32.936 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:32.936 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:32.936 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:32.936 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:32.936 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:32.937 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:32.937 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:32.940 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:32.940 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:32.940 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:32.941 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:32.941 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:32.941 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('msDS-SupportedEncryptionTypes',)' 05.07.2019 10:41:32.941 LDAP (INFO ): S4Cache: Return SQL result: '[(61,)]' 05.07.2019 10:41:32.941 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:32.942 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:32.942 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:32.942 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:32.942 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:32.942 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:32.943 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 10:41:32.943 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 10:41:32.943 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 10:41:32.943 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 10:41:32.943 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:32.943 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:32.948 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:32.948 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:32.948 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:32.948 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:32.949 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:32.949 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:32.949 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:32.949 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:32.949 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 10:41:32.950 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 10:41:32.950 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:32.950 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:32.950 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:32.950 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:32.951 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:32.951 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:32.951 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:32.951 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:32.951 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:32.952 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:32.956 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:32.956 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:32.956 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:32.957 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:32.957 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:32.957 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:32.957 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:32.957 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:32.958 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('servicePrincipalName',)' 05.07.2019 10:41:32.958 LDAP (INFO ): S4Cache: Return SQL result: '[(55,)]' 05.07.2019 10:41:32.958 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '40', 'NTEz\n')' 05.07.2019 10:41:32.958 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:32.958 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '3', 'a3JidGd0\n')' 05.07.2019 10:41:32.959 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '42', 'MA==\n')' 05.07.2019 10:41:32.959 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '5', 'dG9w\n')' 05.07.2019 10:41:32.959 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '5', 'cGVyc29u\n')' 05.07.2019 10:41:32.959 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:32.959 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '5', 'dXNlcg==\n')' 05.07.2019 10:41:32.960 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '43', 'a3JidGd0QFcySzEyLlRFU1Q=\n')' 05.07.2019 10:41:32.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:32.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '39', 'MQ==\n')' 05.07.2019 10:41:32.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '14', 'NA==\n')' 05.07.2019 10:41:32.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '6', 'S2V5IERpc3RyaWJ1dGlvbiBDZW50ZXIgU2VydmljZSBBY2NvdW50\n')' 05.07.2019 10:41:32.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '1', 'Q049a3JidGd0LENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:32.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '61', 'MA==\n')' 05.07.2019 10:41:32.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTAy\n')' 05.07.2019 10:41:32.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:32.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '11', 'MzYxMg==\n')' 05.07.2019 10:41:32.964 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '44', 'MA==\n')' 05.07.2019 10:41:32.968 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '45', 'MA==\n')' 05.07.2019 10:41:32.968 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '46', 'MTMyMDY3ODgyMDcwMDAwMDAw\n')' 05.07.2019 10:41:32.968 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '37', 'a3JidGd0\n')' 05.07.2019 10:41:32.968 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:32.969 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '7', 'wqnDk2jDr8OEwopSQsKCw4kWH8Ouw5DCqMO8\n')' 05.07.2019 10:41:32.969 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:32.969 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '47', 'MA==\n')' 05.07.2019 10:41:32.969 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:32.969 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '49', 'bm9uZQ==\n')' 05.07.2019 10:41:32.970 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '15', 'a3JidGd0\n')' 05.07.2019 10:41:32.970 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:32.970 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '50', 'MA==\n')' 05.07.2019 10:41:32.970 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '51', 'NTE0\n')' 05.07.2019 10:41:32.970 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:32.970 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '12', 'NDAxMQ==\n')' 05.07.2019 10:41:32.971 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '53', 'bm9uZQ==\n')' 05.07.2019 10:41:32.971 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('126', '55', 'a2FkbWluL2NoYW5nZXB3\n')' 05.07.2019 10:41:32.978 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:32.978 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:32.978 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:32.978 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:32.979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:32.980 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:32.981 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:32.981 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:32.981 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:32.984 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 132067882070000000 ({'pwdLastSet': ['132067882070000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e\xf6\x01\x00\x00']}) 05.07.2019 10:41:32.985 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1562314607 05.07.2019 10:41:32.985 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 05.07.2019 10:41:32.986 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:32.989 LDAP (INFO ): get_ucs_object: object found: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.002 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=krbtgt,cn=users,dc=w2k12,dc=test is -1 05.07.2019 10:41:33.002 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.003 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.003 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('shadowMax', None, ''), ('krb5PasswordEnd', None, '')] 05.07.2019 10:41:33.003 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.003 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.003 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:33.008 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.008 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.008 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:33.009 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:33.009 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:33.010 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.011 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.011 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:33.011 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.014 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.014 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.015 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:33.015 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:33.017 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.018 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.018 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.018 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.020 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.020 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.020 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.021 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.028 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:33.029 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.029 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.029 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:33.029 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.030 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.030 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:33.030 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:33.031 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 05.07.2019 10:41:33.032 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:33.032 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:33.032 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.032 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.032 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.033 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.036 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.036 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.037 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.037 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.038 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.038 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.044 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.044 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.044 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.045 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:33.045 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=krbtgt,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.045 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.046 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.046 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:33.046 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:33.047 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:33.052 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.052 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.052 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:33.053 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.055 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.055 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.062 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.062 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ef68d3a9-8ac4-4252-82c9-161feed0a8fc 05.07.2019 10:41:33.062 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ef68d3a9-8ac4-4252-82c9-161feed0a8fc',)' 05.07.2019 10:41:33.062 LDAP (INFO ): Return result for DN (uid=krbtgt,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:33.067 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:33.068 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.068 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.069 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.069 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.072 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.072 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.072 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.073 LDAP (INFO ): _ignore_object: Do not ignore cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.077 LDAP (INFO ): get_ucs_object: object found: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.077 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.077 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.084 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8162b36c-3349-1039-9a63-7bd1d4121c63',)' 05.07.2019 10:41:33.084 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:33.084 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:33.084 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.085 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:33.085 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'All domain controllers in the domain'], 'objectGUID': [u"\x94\xca\xbfO\xa8\xc4mD\x92'\xe2\xce\x14\xf0vK"], 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3613'], 'uSNChanged': [u'4048'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencontroller']} 05.07.2019 10:41:33.085 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:33.085 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:33.087 LDAP (INFO ): __set_values: object: {'dn': u'cn=dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'All domain controllers in the domain'], 'objectGUID': [u"\x94\xca\xbfO\xa8\xc4mD\x92'\xe2\xce\x14\xf0vK"], 'sambaSID': u'516', 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3613'], 'uSNChanged': [u'4048'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencontroller']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:33.088 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:33.088 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:33.105 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:33.105 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 516 05.07.2019 10:41:33.122 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:33.122 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:33.122 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nencontroller'] 05.07.2019 10:41:33.139 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:33.140 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:33.140 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'All domain controllers in the domain'] 05.07.2019 10:41:33.160 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:33.161 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.161 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:33.168 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:33.168 LDAP (INFO ): S4Cache: Return SQL result: '[(127,)]' 05.07.2019 10:41:33.168 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:33.169 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:33.169 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:33.169 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:33.169 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:33.170 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:33.170 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:33.170 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:33.170 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:33.170 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:33.171 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:33.171 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:33.171 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:33.171 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:33.171 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:33.171 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:33.176 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:33.176 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:33.176 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:33.176 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:33.177 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:33.177 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:33.177 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:33.177 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:33.177 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:33.178 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:33.178 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:33.178 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:33.178 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:33.178 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:33.179 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:33.179 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:33.179 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:33.179 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:33.179 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:33.180 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:33.184 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:33.184 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:33.184 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:33.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:33.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:33.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '3', 'RG9tw6RuZW5jb250cm9sbGVy\n')' 05.07.2019 10:41:33.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:33.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '5', 'dG9w\n')' 05.07.2019 10:41:33.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:33.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:33.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '6', 'QWxsIGRvbWFpbiBjb250cm9sbGVycyBpbiB0aGUgZG9tYWlu\n')' 05.07.2019 10:41:33.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '7', 'wpTDisK/T8Kow4RtRMKSJ8Oiw44Uw7B2Sw==\n')' 05.07.2019 10:41:33.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '37', 'RG9tw6RuZW5jb250cm9sbGVy\n')' 05.07.2019 10:41:33.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '13', 'MjAxOTA3MDUwODQxMjEuMFo=\n')' 05.07.2019 10:41:33.187 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '39', 'MQ==\n')' 05.07.2019 10:41:33.187 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '1', 'Q049RG9tw6RuZW5jb250cm9sbGVyLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:33.187 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTE2\n')' 05.07.2019 10:41:33.187 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:33.187 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '11', 'MzYxMw==\n')' 05.07.2019 10:41:33.188 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '12', 'NDA0OA==\n')' 05.07.2019 10:41:33.192 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '14', 'NA==\n')' 05.07.2019 10:41:33.192 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('127', '15', 'RG9tw6RuZW5jb250cm9sbGVy\n')' 05.07.2019 10:41:33.200 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.200 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'All domain controllers in the domain'], 'objectGUID': [u"\x94\xca\xbfO\xa8\xc4mD\x92'\xe2\xce\x14\xf0vK"], 'sambaSID': u'516', 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3613'], 'uSNChanged': [u'4048'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencontroller']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:33.200 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:33.200 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:33.201 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:33.202 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.202 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.203 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:33.203 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.203 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'All domain controllers in the domain'], 'objectGUID': [u"\x94\xca\xbfO\xa8\xc4mD\x92'\xe2\xce\x14\xf0vK"], 'sambaSID': u'516', 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20190705084121.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3613'], 'uSNChanged': [u'4048'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Dom\xe4nencontroller']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:33.208 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.208 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.208 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:33.208 LDAP (INFO ): Search S4 with filter: (primaryGroupID=516) 05.07.2019 10:41:33.211 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:33.211 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.212 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.212 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'] 05.07.2019 10:41:33.212 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:33.213 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:33.213 LDAP (INFO ): Did not find CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:33.214 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.215 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:33.215 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.220 LDAP (INFO ): _ignore_object: Do not ignore CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.220 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:33.221 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.222 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.222 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:33.222 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:33.222 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:WIN-M1LHUHEJFSI$ 05.07.2019 10:41:33.224 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:33.224 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.224 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.224 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.225 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.225 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.228 LDAP (INFO ): Failed to find cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test via self.lo.get 05.07.2019 10:41:33.228 LDAP (INFO ): Did not find CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:33.229 LDAP (INFO ): get_object: got object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.229 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.231 LDAP (INFO ): _ignore_object: Do not ignore CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.231 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:33.231 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.237 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.237 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.238 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.238 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.240 LDAP (INFO ): __group_cache_con_append_member: Append user cn=master,ou=domain controllers,dc=w2k12,dc=test to S4 group member cache of cn=domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.240 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test': u'CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test', u'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test': u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'} 05.07.2019 10:41:33.240 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:33.240 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:33.240 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:33.241 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.241 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.241 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.241 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.242 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:33.242 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:33.242 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:33.242 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 05.07.2019 10:41:33.248 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:33.248 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:33.248 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.248 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.249 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.249 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.252 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.252 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.253 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.254 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.254 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.254 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.258 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.258 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.258 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.259 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:33.259 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänencontroller,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.259 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.261 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 4fbfca94-c4a8-446d-9227-e2ce14f0764b 05.07.2019 10:41:33.262 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:33.262 LDAP (INFO ): Return result for DN (cn=domänencontroller,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:33.267 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:33.268 LDAP (INFO ): _ignore_object: Do not ignore CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.268 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.269 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.269 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.272 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.272 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.272 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.274 LDAP (INFO ): _ignore_object: Do not ignore cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.277 LDAP (INFO ): get_ucs_object: object found: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.277 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.277 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.280 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('84749e76-3349-1039-9af4-7bd1d4121c63',)' 05.07.2019 10:41:33.280 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:33.280 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:33.281 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.281 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:33.281 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], 'objectGUID': [u'\xb0&\xf1\xef\x83h\xc9O\x80\x9d\xac\xcd\x90\x7f;\xac'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20190705084122.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3614'], 'uSNChanged': [u'4072'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']} 05.07.2019 10:41:33.281 LDAP (INFO ): The following attributes have been changed: ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:33.281 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:33.285 LDAP (INFO ): __set_values: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], 'objectGUID': [u'\xb0&\xf1\xef\x83h\xc9O\x80\x9d\xac\xcd\x90\x7f;\xac'], 'sambaSID': u'521', 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20190705084122.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3614'], 'uSNChanged': [u'4072'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:33.285 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:33.285 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:33.305 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:33.306 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 521 05.07.2019 10:41:33.318 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:33.319 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:33.319 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schreibgesch\xfctzte Dom\xe4nencontroller'] 05.07.2019 10:41:33.342 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:33.343 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:33.343 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group are Read-Only Domain Controllers in the domain'] 05.07.2019 10:41:33.365 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:33.366 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.366 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:33.373 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:33.373 LDAP (INFO ): S4Cache: Return SQL result: '[(128,)]' 05.07.2019 10:41:33.373 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:33.373 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:33.374 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:33.374 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:33.374 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:33.374 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:33.374 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:33.375 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:33.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:33.375 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:33.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:33.375 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:33.380 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:33.380 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:33.380 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:33.380 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:33.381 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:33.381 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:33.381 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:33.381 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:33.381 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:33.382 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:33.382 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:33.382 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:33.382 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:33.382 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:33.383 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:33.383 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:33.383 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:33.383 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:33.383 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:33.388 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:33.388 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:33.388 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:33.388 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:33.389 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:33.389 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:33.389 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:33.389 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:33.390 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:33.390 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:33.390 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '3', 'U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlcg==\n')' 05.07.2019 10:41:33.390 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:33.390 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '5', 'dG9w\n')' 05.07.2019 10:41:33.390 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:33.391 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '36', 'Q049QWJnZWxlaG50ZSBST0RDLUtlbm53b3J0cmVwbGlrYXRpb25zZ3J1cHBlLENOPVVzZXJzLERD\nPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:33.391 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGFyZSBSZWFkLU9ubHkgRG9tYWluIENvbnRyb2xsZXJzIGlu\nIHRoZSBkb21haW4=\n')' 05.07.2019 10:41:33.391 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '7', 'wrAmw7HDr8KDaMOJT8KAwp3CrMONwpB/O8Ks\n')' 05.07.2019 10:41:33.391 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '37', 'U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlcg==\n')' 05.07.2019 10:41:33.391 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:33.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '39', 'MQ==\n')' 05.07.2019 10:41:33.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '1', 'Q049U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlcixDTj1Vc2VycyxEQz13MmsxMiw=\nREM9dGVzdA==\n')' 05.07.2019 10:41:33.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTIx\n')' 05.07.2019 10:41:33.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:33.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '11', 'MzYxNA==\n')' 05.07.2019 10:41:33.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '12', 'NDA3Mg==\n')' 05.07.2019 10:41:33.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '14', 'NA==\n')' 05.07.2019 10:41:33.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('128', '15', 'U2NocmVpYmdlc2Now7x0enRlIERvbcOkbmVuY29udHJvbGxlcg==\n')' 05.07.2019 10:41:33.400 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.400 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], 'objectGUID': [u'\xb0&\xf1\xef\x83h\xc9O\x80\x9d\xac\xcd\x90\x7f;\xac'], 'sambaSID': u'521', 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20190705084122.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3614'], 'uSNChanged': [u'4072'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:33.400 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:33.401 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:33.401 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:33.402 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.402 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.403 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:33.403 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.403 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], 'objectGUID': [u'\xb0&\xf1\xef\x83h\xc9O\x80\x9d\xac\xcd\x90\x7f;\xac'], 'sambaSID': u'521', 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20190705084122.0Z'], 'adminCount': [u'1'], 'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3614'], 'uSNChanged': [u'4072'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'changed_attributes': ['groupType', 'sAMAccountType', 'isCriticalSystemObject', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'adminCount', 'distinguishedName', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:33.407 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.407 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.408 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:33.408 LDAP (INFO ): Search S4 with filter: (primaryGroupID=521) 05.07.2019 10:41:33.408 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:33.409 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:33.409 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:33.410 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:33.410 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:33.410 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:33.410 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:33.410 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.410 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.411 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.411 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.411 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.415 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:33.415 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:33.415 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:33.415 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 05.07.2019 10:41:33.417 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:33.417 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:33.417 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.417 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.418 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.420 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.420 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.421 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.422 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:33.422 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.422 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:33.428 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.429 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.429 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483644'], 'gidNumber': ['5051'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-572'], 'uniqueMember': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'description': ['Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']} 05.07.2019 10:41:33.430 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.430 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.430 LDAP (INFO ): sync_to_ucs: unlock S4 guid: eff126b0-6883-4fc9-809d-accd907f3bac 05.07.2019 10:41:33.430 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:33.430 LDAP (INFO ): Return result for DN (cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:33.441 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:33.443 LDAP (INFO ): _ignore_object: Do not ignore CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.443 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:33.444 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.444 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:33.445 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:33.445 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:WIN-M1LHUHEJFSI$ 05.07.2019 10:41:33.448 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:33.448 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.448 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.448 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.449 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.449 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.452 LDAP (INFO ): get_ucs_object: object not found: cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.452 LDAP (PROCESS): sync to ucs: [ dc] [ add] cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.452 LDAP (INFO ): sync_to_ucs: set position to cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.453 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:33.453 LDAP (INFO ): sync_to_ucs: lock S4 guid: e121f416-5309-4b2a-83ee-2f04593951d5 05.07.2019 10:41:33.453 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:33.459 LDAP (INFO ): __set_values: object: {'dn': u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'WIN-M1LHUHEJFSI'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'6.2 (9200)'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': [u'132067881858482502'], 'rIDSetReferences': [u'CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'uid': [u'WIN-M1LHUHEJFSI$'], 'distinguishedName': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': [u'0\x82\x06\x190\x82\x05\x01\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xf69\xd8R\xfd\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x04test1\x150\x13\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x05w2k121!0\x1f\x06\x03U\x04\x03\x13\x18w2k12-WIN-M1LHUHEJFSI-CA0\x1e\x17\r181018145247Z\x17\r191018145247Z0%1#0!\x06\x03U\x04\x03\x13\x1aWIN-M1LHUHEJFSI.w2k12.test0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xdf\xe8\x88\xcc\xcd\x8a\x16\xc90S\x1b\xe5o\xeau\x99\x17\xb6\xe4KC\xa4\xa1+\xef\xe7\x94\xb3\x85\x7fGR\x17\xfa\xdc\x0e\xf6\xb8\x98\xb2p\xff\x9a\x01=::\x16p\x8e\xfd\xf2\xd7\x8a\xb7\xe8/\xdc\xf7\x9c\xc9\x9a\x1c\x16\x0e\xc1-\xb5e.\xe8\xc2\xe4n[F8\xd0\x14\xd8?d\xdb@\xcb\xfb\xee1Oi\xd4\x1f\xee\xb2\x0e\xd3\x8e\x0c\xfdM\x9f\xd5?\xbe\xd5\x85\xd1Et\xec\xcc\xb8\xf4\x8a>\xf7R\xaaR\xb9\t\xf4\x16\x057K\x1c\x18\t\xd9\x07>;\xdf\xda\xef\xc1Q\x07^\xeb\x14\x12\x8a\xe9Sx\x1f&\x1a\x05\x90\x7fo\xff\x86\xb9\x8c\x9fH\xf7\x97\xd1\x9c]\x83l<\xf7$w\xfa\xbd\x11\xb2Rl\xd5`\'\xa0\x11D\xa3\xaf\x13*\x97\xaeS\xd0\x11\xcd\xc7I7\xef)3\x806\xc2\xdf\xfeYz\xb0\x1e`6\xb1\xb4g\xab"1^\x7f\x89\x98\xc6\xda\x9e\xa49\x1c]\x19\xf2\xc68\xd4\xb5\x04\x1bf\xdb\x91A\x89@\x9f\x848T\x03p\x04\xd4\xf3\xda\xcb\x98\xdbm\x0c\xa3\x19\x04\xd51\x9f06\x87K\xb2\x0fc\xcf)\xbe\x95*=Z\xe8\x88W\xd8?\xc3\xc6\xbbT:\x18&\x7fL\x9d\x92\x18G\x1a\x16A"B\xd8\x7f.\xd8\xa39\xd6\xd9\xef\x86\xfai\xb9\xb5\xd9O\xd2\x18}\x8d\xcct\xf8G\x16\xfc\x17\xe6\xff\xf7\xe3\xc1\x9fV\xeej\xc7\xdd\xfc9\xe7:\';;nU\x83\x8c\xe1(\xc4l"7\x0c[l\x91)\x02\x8bS2\xd8%\x807\xd8b\xefL'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'28'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3615'], 'univentionOperatingSystem': [u'Windows Server 2012 Standard'], 'pwdLastSet': [u'132067881635088722'], 'sAMAccountName': [u'WIN-M1LHUHEJFSI$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\xf4!\xe1\tS*K\x83\xee/\x04Y9Q\xd5'], 'whenChanged': [u'20190705081625.0Z'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'6.2 (9200)'], 'msDFSR-ComputerReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': [u'WIN-M1LHUHEJFSI'], 'memberOf': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'1001', 'uSNChanged': [u'3807'], 'servicePrincipalName': [u'ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'ldap/WIN-M1LHUHEJFSI/W2K12', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test', u'HOST/WIN-M1LHUHEJFSI', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'HOST/WIN-M1LHUHEJFSI/W2K12', u'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'RestrictedKrbHost/WIN-M1LHUHEJFSI', u'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', u'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'DNS/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', u'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': [u'Windows Server 2012 Standard']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:33.460 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:33.476 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:33.476 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:33.477 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1001 05.07.2019 10:41:33.493 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:33.493 LDAP (INFO ): __set_values: Set: operatingSystemVersion 05.07.2019 10:41:33.493 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystemVersion - value: [u'6.2 (9200)'] 05.07.2019 10:41:33.515 LDAP (INFO ): set key in ucs-object: operatingSystemVersion 05.07.2019 10:41:33.524 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:33.524 LDAP (INFO ): __set_values: no ucs_attribute found in 05.07.2019 10:41:33.524 LDAP (INFO ): __set_values: Set: operatingSystem 05.07.2019 10:41:33.524 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystem - value: [u'Windows Server 2012 Standard'] 05.07.2019 10:41:33.547 LDAP (INFO ): set key in ucs-object: operatingSystem 05.07.2019 10:41:33.547 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:33.547 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'WIN-M1LHUHEJFSI'] 05.07.2019 10:41:33.575 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:33.664 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:33.665 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.665 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:33.669 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:33.670 LDAP (INFO ): S4Cache: Return SQL result: '[(129,)]' 05.07.2019 10:41:33.670 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:33.670 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:33.670 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:33.671 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:33.671 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('logonCount',)' 05.07.2019 10:41:33.671 LDAP (INFO ): S4Cache: Return SQL result: '[(41,)]' 05.07.2019 10:41:33.671 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:33.671 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:33.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:33.672 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:33.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:33.672 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:33.672 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('dNSHostName',)' 05.07.2019 10:41:33.673 LDAP (INFO ): S4Cache: Return SQL result: '[(56,)]' 05.07.2019 10:41:33.673 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogonTimestamp',)' 05.07.2019 10:41:33.673 LDAP (INFO ): S4Cache: Return SQL result: '[(57,)]' 05.07.2019 10:41:33.673 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('rIDSetReferences',)' 05.07.2019 10:41:33.673 LDAP (INFO ): S4Cache: Return SQL result: '[(58,)]' 05.07.2019 10:41:33.674 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('serverReferenceBL',)' 05.07.2019 10:41:33.674 LDAP (INFO ): S4Cache: Return SQL result: '[(59,)]' 05.07.2019 10:41:33.674 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:33.674 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:33.674 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:33.675 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:33.675 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userCertificate',)' 05.07.2019 10:41:33.675 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.675 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO ATTRIBUTES(attribute) VALUES(?);', '('userCertificate',)' 05.07.2019 10:41:33.692 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userCertificate',)' 05.07.2019 10:41:33.692 LDAP (INFO ): S4Cache: Return SQL result: '[(70,)]' 05.07.2019 10:41:33.693 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('localPolicyFlags',)' 05.07.2019 10:41:33.693 LDAP (INFO ): S4Cache: Return SQL result: '[(60,)]' 05.07.2019 10:41:33.693 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('msDS-SupportedEncryptionTypes',)' 05.07.2019 10:41:33.693 LDAP (INFO ): S4Cache: Return SQL result: '[(61,)]' 05.07.2019 10:41:33.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:33.694 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:33.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:33.694 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:33.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:33.695 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:33.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:33.695 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:33.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:33.696 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:33.700 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:33.700 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:33.700 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:33.700 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:33.701 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:33.701 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:33.701 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:33.701 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:33.702 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('operatingSystemVersion',)' 05.07.2019 10:41:33.702 LDAP (INFO ): S4Cache: Return SQL result: '[(62,)]' 05.07.2019 10:41:33.702 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('msDFSR-ComputerReferenceBL',)' 05.07.2019 10:41:33.702 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.702 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO ATTRIBUTES(attribute) VALUES(?);', '('msDFSR-ComputerReferenceBL',)' 05.07.2019 10:41:33.716 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('msDFSR-ComputerReferenceBL',)' 05.07.2019 10:41:33.716 LDAP (INFO ): S4Cache: Return SQL result: '[(71,)]' 05.07.2019 10:41:33.716 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:33.717 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:33.717 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:33.717 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:33.717 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:33.717 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:33.718 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:33.718 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:33.718 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:33.718 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:33.718 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:33.719 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:33.719 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('servicePrincipalName',)' 05.07.2019 10:41:33.719 LDAP (INFO ): S4Cache: Return SQL result: '[(55,)]' 05.07.2019 10:41:33.719 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('operatingSystem',)' 05.07.2019 10:41:33.720 LDAP (INFO ): S4Cache: Return SQL result: '[(63,)]' 05.07.2019 10:41:33.725 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '40', 'NTE2\n')' 05.07.2019 10:41:33.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:33.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '41', 'MA==\n')' 05.07.2019 10:41:33.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '3', 'V0lOLU0xTEhVSEVKRlNJ\n')' 05.07.2019 10:41:33.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '42', 'MA==\n')' 05.07.2019 10:41:33.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '5', 'dG9w\n')' 05.07.2019 10:41:33.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '5', 'cGVyc29u\n')' 05.07.2019 10:41:33.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:33.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '5', 'dXNlcg==\n')' 05.07.2019 10:41:33.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '5', 'Y29tcHV0ZXI=\n')' 05.07.2019 10:41:33.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '56', 'V0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3Q=\n')' 05.07.2019 10:41:33.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '57', 'MTMyMDY3ODgxODU4NDgyNTAy\n')' 05.07.2019 10:41:33.732 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '58', 'Q049UklEIFNldCxDTj1XSU4tTTFMSFVIRUpGU0ksT1U9RG9tYWluIENvbnRyb2xsZXJzLERDPXcy\nazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:33.732 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '59', 'Q049V0lOLU0xTEhVSEVKRlNJLENOPVNlcnZlcnMsQ049RGVmYXVsdC1GaXJzdC1TaXRlLU5hbWUs\nQ049U2l0ZXMsQ049Q29uZmlndXJhdGlvbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:33.732 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '14', 'NA==\n')' 05.07.2019 10:41:33.732 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '1', 'Q049V0lOLU0xTEhVSEVKRlNJLE9VPURvbWFpbiBDb250cm9sbGVycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:33.732 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '70', 'MMKCBhkwwoIFAcKgAwIBAgITTwAAAApMw7Y5w5hSw73CpVkAAQAAAAowDQYJKsKGSMKGw7cNAQEFBQAwUDEUMBIGCg==\nCcKSJsKJwpPDsixkARkWBHRlc3QxFTATBgoJwpImwonCk8OyLGQBGRYFdzJrMTIxITAfBgNVBAMTGHcyazEyLVc=\nSU4tTTFMSFVIRUpGU0ktQ0EwHhcNMTgxMDE4MTQ1MjQ3WhcNMTkxMDE4MTQ1MjQ3WjAlMSMwIQYD\nVQQDExpXSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdDDCggEiMA0GCSrChkjChsO3DQEBAQUAA8KCAQ8AMMKC\nAQoCwoIBAQDDn8OowojDjMONwooWw4kwUxvDpW/DqnXCmRfCtsOkS0PCpMKhK8Ovw6fClMKzwoV/R1IXw7rDnA7DtsK4wpjCsnDDv8KaAT06OhZwwo4=\nw73DssOXworCt8OoL8Ocw7fCnMOJwpocFg7DgS3CtWUuw6jDgsOkbltGOMOQFMOYP2TDm0DDi8O7w64xT2nDlB/DrsKyDsOTwo4Mw71Nwp/DlT/CvsOVwoXDkQ==\nRXTDrMOMwrjDtMKKPsO3UsKqUsK5CcO0FgU3SxwYCcOZBz47w5/DmsOvw4FRB17DqxQSworDqVN4HyYaBcKQf2/Dv8KGwrnCjMKfSMO3wpfDkcKc\nXcKDbDzDtyR3w7rCvRHCslJsw5VgJ8KgEUTCo8KvEyrCl8KuU8OQEcONw4dJN8OvKTPCgDbDgsOfw75ZesKwHmA2wrHCtGfCqyIxXn/CicKYw4Y=\nw5rCnsKkORxdGcOyw4Y4w5TCtQQbZsObwpFBwolAwp/ChDhUA3AEw5TDs8Oaw4vCmMObPE0CAwEAAcKjwoIDFTDCggMRMC8GCSsGAQQB\nwoI3FAIEIh4gAEQAbwBtAGEAaQBuAEMAbwBuAHQAcgBvAGwAbABlAHIwHQYDVR0lBBYwFAYIKwYBBQ==\nBQcDAgYIKwYBBQUHAwEwDgYDVR0PAQHDvwQEAwIFwqAweAYJKsKGSMKGw7cNAQkPBGswaTAOBggqwoZIwobDtw0=\nAwICAgDCgDAOBggqwoZIwobDtw0DBAICAMKAMAsGCWDChkgBZQMEASowCwYJYMKGSAFlAwQBLTALBglgwoZIAWU=\nAwQBAjALBglgwoZIAWUDBAEFMAcGBSsOAwIHMAoGCCrChkjChsO3DQMHMB0GA1UdDgQWBBTChW3CmMO+w5PDksOLw5E=\nVkxSw63CgxPCs8K1w73CiU8YMB8GA1UdIwQYMBbCgBTDrsK7J8OzOsKcwr5qw4VHw4zCisOnwqvDucK2KsKLw7ERMMKBw6AGA1UdHwTCgcOYMA==\nwoHDlTDCgcOSwqDCgcOPwqDCgcOMwobCgcOJbGRhcDovLy9DTj13MmsxMi1XSU4tTTFMSFVIRUpGU0ktQ0EoMSksQ049Vw==\nSU4tTTFMSFVIRUpGU0ksQ049Q0RQLENOPVB1YmxpYyUyMEtleSUyMFNlcnZpY2VzLENOPVNlcnZp\nY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdD9jZXJ0aWZpY2F0ZVJldm9jYXRp\nb25MaXN0P2Jhc2U/b2JqZWN0Q2xhc3M9Y1JMRGlzdHJpYnV0aW9uUG9pbnQwwoHDiQYIKwYBBQUHAQE=\nBMKBwrwwwoHCuTDCgcK2BggrBgEFBQcwAsKGwoHCqWxkYXA6Ly8vQ049dzJrMTItV0lOLU0xTEhVSEVKRlNJLUNB\nLENOPUFJQSxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2aWNlcyxDTj1Db25maWd1\ncmF0aW9uLERDPXcyazEyLERDPXRlc3Q/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNzPWNl\ncnRpZmljYXRpb25BdXRob3JpdHkwRgYDVR0RBD8wPcKgHwYJKwYBBAHCgjcZAcKgEgQQFsO0IcOhCVMqS8KD\nw64vBFk5UcOVwoIaV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QwDQYJKsKGSMKGw7cNAQEFBQADwoIBAQAIwrA=\nLsOZX8Ozwrl6PMOUIMORdcOKAcKiw6nChn7ClXhWKH4fZ8KBEMObEG9HFRMpw6jDhhzCicOHwqHCoB7CqGzCp8Kjw43CrMO4aMOkETrCq2jCuBPCkw==\nwpUTw6TDugrDscK2NggAdMOOfcKswoh3w6DCtcKcw43CqcKKKknCrEbDhR9KZl3Cq8Ojw4lFwqHDrcOLB8KnTsOLXsODPcOiw7rCmCPDhMKgwqY5JUvCtm0=\nbcOhH3QhRcOFDMKIwrrCqF5iHsK3w5MAw4JRLy/DgD5tDMKjGQTDlTHCnzA2wodLwrIPY8OPKcK+wpUqPVrDqMKIV8OYP8ODw4bCu1Q6GCY=\nf0zCncKSGEcaFkEiQsOYfy7DmMKjOcOWw5nDr8KGw7ppwrnCtcOZT8OSGH3CjcOMdMO4RxbDvBfDpsO/w7fDo8OBwp9Ww65qw4fDncO8OcOnOic7O24=\nVcKDwozDoSjDhGwiNwxbbMKRKQLCi1Myw5glwoA3w5hiw69M\n')' 05.07.2019 10:41:33.733 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '60', 'MA==\n')' 05.07.2019 10:41:33.733 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '61', 'Mjg=\n')' 05.07.2019 10:41:33.733 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTAwMQ==\n')' 05.07.2019 10:41:33.733 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '10', 'MjAxMjEwMjUwODIwMDAuMFo=\n')' 05.07.2019 10:41:33.734 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '11', 'MzYxNQ==\n')' 05.07.2019 10:41:33.734 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '46', 'MTMyMDY3ODgxNjM1MDg4NzIy\n')' 05.07.2019 10:41:33.734 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '37', 'V0lOLU0xTEhVSEVKRlNJJA==\n')' 05.07.2019 10:41:33.734 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '4', 'Q049Q29tcHV0ZXIsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:33.734 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '7', 'FsO0IcOhCVMqS8KDw64vBFk5UcOV\n')' 05.07.2019 10:41:33.734 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '13', 'MjAxOTA3MDUwODE2MjUuMFo=\n')' 05.07.2019 10:41:33.735 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:33.735 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '62', 'Ni4yICg5MjAwKQ==\n')' 05.07.2019 10:41:33.735 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '71', 'Q049V0lOLU0xTEhVSEVKRlNJLENOPVRvcG9sb2d5LENOPURvbWFpbiBTeXN0ZW0gVm9sdW1lLENO\nPURGU1ItR2xvYmFsU2V0dGluZ3MsQ049U3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:33.735 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '15', 'V0lOLU0xTEhVSEVKRlNJ\n')' 05.07.2019 10:41:33.735 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '36', 'Q049WmVydGlmaWthdGhlcmF1c2dlYmVyLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:33.736 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '36', 'Q049UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZixDTj1CdWlsdGluLERDPXcyaw==\nMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:33.744 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '50', 'MA==\n')' 05.07.2019 10:41:33.744 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '51', 'NTMyNDgw\n')' 05.07.2019 10:41:33.744 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '38', 'ODA1MzA2MzY5\n')' 05.07.2019 10:41:33.744 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '12', 'MzgwNw==\n')' 05.07.2019 10:41:33.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC93MmsxMi50ZXN0\n')' 05.07.2019 10:41:33.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdA==\n')' 05.07.2019 10:41:33.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0k=\n')' 05.07.2019 10:41:33.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9XMksxMg==\n')' 05.07.2019 10:41:33.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC82N2Y1Yzc4Yi1kY2VmLTRmOWItYjNkMS1mM2MyODAxODNjZjYuX21zZGNzLncyazEyLnRl\nc3Q=\n')' 05.07.2019 10:41:33.745 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0kvVzJLMTI=\n')' 05.07.2019 10:41:33.746 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'RTM1MTQyMzUtNEIwNi0xMUQxLUFCMDQtMDBDMDRGQzJEQ0QyLzY3ZjVjNzhiLWRjZWYtNGY5Yi1i\nM2QxLWYzYzI4MDE4M2NmNi93MmsxMi50ZXN0\n')' 05.07.2019 10:41:33.746 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC93MmsxMi50ZXN0\n')' 05.07.2019 10:41:33.746 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdA==\n')' 05.07.2019 10:41:33.746 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'SE9TVC9XSU4tTTFMSFVIRUpGU0k=\n')' 05.07.2019 10:41:33.746 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9XMksxMg==\n')' 05.07.2019 10:41:33.747 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'SE9TVC9XSU4tTTFMSFVIRUpGU0kvVzJLMTI=\n')' 05.07.2019 10:41:33.747 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'UlBDLzY3ZjVjNzhiLWRjZWYtNGY5Yi1iM2QxLWYzYzI4MDE4M2NmNi5fbXNkY3MudzJrMTIudGVz\ndA==\n')' 05.07.2019 10:41:33.747 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'UmVzdHJpY3RlZEtyYkhvc3QvV0lOLU0xTEhVSEVKRlNJ\n')' 05.07.2019 10:41:33.747 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'UmVzdHJpY3RlZEtyYkhvc3QvV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3Q=\n')' 05.07.2019 10:41:33.747 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'R0MvV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QvdzJrMTIudGVzdA==\n')' 05.07.2019 10:41:33.747 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'RE5TL1dJTi1NMUxIVUhFSkZTSS53MmsxMi50ZXN0\n')' 05.07.2019 10:41:33.756 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9Eb21haW5EbnNab25lcy53MmsxMi50ZXN0\n')' 05.07.2019 10:41:33.756 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9Gb3Jlc3REbnNab25lcy53MmsxMi50ZXN0\n')' 05.07.2019 10:41:33.756 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '55', 'RGZzci0xMkY5QTI3Qy1CRjk3LTQ3ODctOTM2NC1EMzFCNkM1NUVCMDQvV0lOLU0xTEhVSEVKRlNJ\nLncyazEyLnRlc3Q=\n')' 05.07.2019 10:41:33.756 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '63', 'V2luZG93cyBTZXJ2ZXIgMjAxMiBTdGFuZGFyZA==\n')' 05.07.2019 10:41:33.775 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.775 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:33.775 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:33.776 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:33.776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.778 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:33.779 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:33.780 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:33.787 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:33.787 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.789 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 132067881635088722 ({'pwdLastSet': ['132067881635088722'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e\xe9\x03\x00\x00']}) 05.07.2019 10:41:33.790 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: None 05.07.2019 10:41:33.791 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:33.791 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 18 05.07.2019 10:41:33.791 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 17 05.07.2019 10:41:33.792 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 3 05.07.2019 10:41:33.799 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos blob 05.07.2019 10:41:33.799 LDAP (INFO ): calculate_krb5key: parsing Packages blob 05.07.2019 10:41:33.799 LDAP (INFO ): calculate_krb5key: parsing Primary:WDigest blob 05.07.2019 10:41:33.799 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:33.802 LDAP (INFO ): get_ucs_object: object found: cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.828 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test is -1 05.07.2019 10:41:33.828 LDAP (INFO ): password_sync_s4_to_ucs: update shadowLastChange to 18082 for cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.828 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.828 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:33.829 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet in modlist (set): 1562314563 05.07.2019 10:41:33.829 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('sambaNTPassword', '', '7DCB29099601889367E88722DD9E71AD'), ('krb5Key', [], ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10}\xcb)\t\x96\x01\x88\x93g\xe8\x87"\xdd\x9eq\xad', '0b\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x0f\xfd\x04|~k(\x91\x1c,\xa3\xc1\xfd\x162\xe7\xfe\x04\xde.\x10j\x05\xd9M\xf8o^\xbd>\x90\xaf\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test', '0R\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10a\x01\x9d:\xee\xae`$\xa0\x98\x15\tK\x1e\x1b\xd3\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test', '0J\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x087\xf2s\xae\xc1\xc18\x98\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test']), ('krb5KeyVersionNumber', '1', '8'), ('shadowLastChange', None, '18082'), ('shadowMax', None, ''), ('krb5PasswordEnd', None, ''), ('sambaPwdLastSet', '', '1562314563')] 05.07.2019 10:41:33.831 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.832 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:33.832 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'WIN-M1LHUHEJFSI'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'6.2 (9200)'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': [u'132067881858482502'], 'rIDSetReferences': [u'CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'uid': [u'WIN-M1LHUHEJFSI$'], 'distinguishedName': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': [u'0\x82\x06\x190\x82\x05\x01\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xf69\xd8R\xfd\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x04test1\x150\x13\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x05w2k121!0\x1f\x06\x03U\x04\x03\x13\x18w2k12-WIN-M1LHUHEJFSI-CA0\x1e\x17\r181018145247Z\x17\r191018145247Z0%1#0!\x06\x03U\x04\x03\x13\x1aWIN-M1LHUHEJFSI.w2k12.test0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xdf\xe8\x88\xcc\xcd\x8a\x16\xc90S\x1b\xe5o\xeau\x99\x17\xb6\xe4KC\xa4\xa1+\xef\xe7\x94\xb3\x85\x7fGR\x17\xfa\xdc\x0e\xf6\xb8\x98\xb2p\xff\x9a\x01=::\x16p\x8e\xfd\xf2\xd7\x8a\xb7\xe8/\xdc\xf7\x9c\xc9\x9a\x1c\x16\x0e\xc1-\xb5e.\xe8\xc2\xe4n[F8\xd0\x14\xd8?d\xdb@\xcb\xfb\xee1Oi\xd4\x1f\xee\xb2\x0e\xd3\x8e\x0c\xfdM\x9f\xd5?\xbe\xd5\x85\xd1Et\xec\xcc\xb8\xf4\x8a>\xf7R\xaaR\xb9\t\xf4\x16\x057K\x1c\x18\t\xd9\x07>;\xdf\xda\xef\xc1Q\x07^\xeb\x14\x12\x8a\xe9Sx\x1f&\x1a\x05\x90\x7fo\xff\x86\xb9\x8c\x9fH\xf7\x97\xd1\x9c]\x83l<\xf7$w\xfa\xbd\x11\xb2Rl\xd5`\'\xa0\x11D\xa3\xaf\x13*\x97\xaeS\xd0\x11\xcd\xc7I7\xef)3\x806\xc2\xdf\xfeYz\xb0\x1e`6\xb1\xb4g\xab"1^\x7f\x89\x98\xc6\xda\x9e\xa49\x1c]\x19\xf2\xc68\xd4\xb5\x04\x1bf\xdb\x91A\x89@\x9f\x848T\x03p\x04\xd4\xf3\xda\xcb\x98\xdbm\x0c\xa3\x19\x04\xd51\x9f06\x87K\xb2\x0fc\xcf)\xbe\x95*=Z\xe8\x88W\xd8?\xc3\xc6\xbbT:\x18&\x7fL\x9d\x92\x18G\x1a\x16A"B\xd8\x7f.\xd8\xa39\xd6\xd9\xef\x86\xfai\xb9\xb5\xd9O\xd2\x18}\x8d\xcct\xf8G\x16\xfc\x17\xe6\xff\xf7\xe3\xc1\x9fV\xeej\xc7\xdd\xfc9\xe7:\';;nU\x83\x8c\xe1(\xc4l"7\x0c[l\x91)\x02\x8bS2\xd8%\x807\xd8b\xefL'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'28'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3615'], 'univentionOperatingSystem': [u'Windows Server 2012 Standard'], 'pwdLastSet': [u'132067881635088722'], 'sAMAccountName': [u'WIN-M1LHUHEJFSI$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\xf4!\xe1\tS*K\x83\xee/\x04Y9Q\xd5'], 'whenChanged': [u'20190705081625.0Z'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'6.2 (9200)'], 'msDFSR-ComputerReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': [u'WIN-M1LHUHEJFSI'], 'memberOf': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'1001', 'uSNChanged': [u'3807'], 'servicePrincipalName': [u'ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'ldap/WIN-M1LHUHEJFSI/W2K12', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test', u'HOST/WIN-M1LHUHEJFSI', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'HOST/WIN-M1LHUHEJFSI/W2K12', u'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'RestrictedKrbHost/WIN-M1LHUHEJFSI', u'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', u'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'DNS/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', u'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': [u'Windows Server 2012 Standard']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:33.832 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 05.07.2019 10:41:33.832 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:33.832 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e121f416-5309-4b2a-83ee-2f04593951d5 05.07.2019 10:41:33.833 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:33.844 LDAP (INFO ): Return result for DN (cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test) 05.07.2019 10:41:33.847 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:33.848 LDAP (INFO ): _ignore_object: Do not ignore CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:33.849 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:33.849 LDAP (INFO ): _dn_type con 05.07.2019 10:41:33.850 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.856 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:33.856 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:33.857 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:33.858 LDAP (INFO ): _ignore_object: Do not ignore uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.864 LDAP (INFO ): get_ucs_object: object found: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.865 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.865 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:33.868 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('eee62a7c-c5f9-1037-9482-39a9250e7a49',)' 05.07.2019 10:41:33.868 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:33.868 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('7bf9abb6-a7db-4f16-ba73-fe3765300ad4',)' 05.07.2019 10:41:33.868 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:33.869 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:33.869 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'512'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administrator'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'Administrator@W2K12.TEST'], 'adminCount': [u'1'], 'lastLogonTimestamp': [u'132067888700842264'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administrator'], 'distinguishedName': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'msDS-SupportedEncryptionTypes': [u'0'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-500'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3616'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666220830000000'], 'description': [u'Built-in account for administering the computer/domain'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xb6\xab\xf9{\xdb\xa7\x16O\xbas\xfe7e0\n\xd4'], 'whenChanged': [u'20190705084120.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Administrator'], 'name': [u'Administrator'], 'memberOf': [u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'uSNChanged': [u'4030'], 'sn': [u'Administrator']} 05.07.2019 10:41:33.869 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'isCriticalSystemObject', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'adminCount', 'lastLogonTimestamp', 'instanceType', 'sAMAccountName', 'distinguishedName', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'description', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'sn'] 05.07.2019 10:41:33.869 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:33.878 LDAP (INFO ): __set_values: object: {'dn': u'uid=administrator,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'512'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Administrator'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'Administrator@W2K12.TEST'], 'adminCount': [u'1'], 'lastLogonTimestamp': [u'132067888700842264'], 'uid': [u'Administrator'], 'instanceType': [u'4'], 'sAMAccountName': [u'Administrator'], 'distinguishedName': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'msDS-SupportedEncryptionTypes': [u'0'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-500'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3616'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666220830000000'], 'description': [u'Built-in account for administering the computer/domain'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xb6\xab\xf9{\xdb\xa7\x16O\xbas\xfe7e0\n\xd4'], 'whenChanged': [u'20190705084120.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Administrator'], 'name': [u'Administrator'], 'memberOf': [u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'500', 'uSNChanged': [u'4030'], 'sn': [u'Administrator']}, 'changed_attributes': ['primaryGroupID', 'isCriticalSystemObject', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'adminCount', 'lastLogonTimestamp', 'instanceType', 'sAMAccountName', 'distinguishedName', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'description', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'sn'], 'modtype': 'modify'} 05.07.2019 10:41:33.878 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:33.878 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 500 05.07.2019 10:41:33.920 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:33.920 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:33.920 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Administrator'] 05.07.2019 10:41:33.943 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:33.944 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Administrator'] 05.07.2019 10:41:33.976 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:33.976 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Administrator'] 05.07.2019 10:41:34.001 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:34.001 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:34.004 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Built-in account for administering the computer/domain'] 05.07.2019 10:41:34.029 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:34.029 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:34.029 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:34.029 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:34.029 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:34.029 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:34.030 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:34.031 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:34.031 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:34.031 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:34.031 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:34.031 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:34.031 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:34.032 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:34.040 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:34.040 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:34.040 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:34.040 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:34.040 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:34.041 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:34.041 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:34.041 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:34.049 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('7bf9abb6-a7db-4f16-ba73-fe3765300ad4',)' 05.07.2019 10:41:34.049 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.049 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('7bf9abb6-a7db-4f16-ba73-fe3765300ad4',)' 05.07.2019 10:41:34.053 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('7bf9abb6-a7db-4f16-ba73-fe3765300ad4',)' 05.07.2019 10:41:34.053 LDAP (INFO ): S4Cache: Return SQL result: '[(130,)]' 05.07.2019 10:41:34.053 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:34.053 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:34.054 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:34.054 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:34.054 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:34.054 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:34.054 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:34.054 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:34.055 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:34.055 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:34.055 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:34.055 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:34.055 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('adminCount',)' 05.07.2019 10:41:34.060 LDAP (INFO ): S4Cache: Return SQL result: '[(39,)]' 05.07.2019 10:41:34.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogonTimestamp',)' 05.07.2019 10:41:34.060 LDAP (INFO ): S4Cache: Return SQL result: '[(57,)]' 05.07.2019 10:41:34.060 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:34.061 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:34.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:34.061 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:34.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:34.061 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:34.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('msDS-SupportedEncryptionTypes',)' 05.07.2019 10:41:34.062 LDAP (INFO ): S4Cache: Return SQL result: '[(61,)]' 05.07.2019 10:41:34.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:34.062 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:34.062 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:34.063 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:34.063 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:34.063 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:34.063 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 10:41:34.063 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 10:41:34.063 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 10:41:34.068 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 10:41:34.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:34.068 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:34.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:34.069 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:34.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:34.069 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:34.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:34.069 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:34.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:34.070 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:34.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 10:41:34.070 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 10:41:34.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:34.071 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:34.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:34.071 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:34.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:34.071 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:34.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:34.076 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:34.076 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:34.076 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:34.076 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:34.077 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:34.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:34.077 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:34.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:34.077 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:34.078 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:34.078 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:34.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '40', 'NTEy\n')' 05.07.2019 10:41:34.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:34.078 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '3', 'QWRtaW5pc3RyYXRvcg==\n')' 05.07.2019 10:41:34.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '42', 'MA==\n')' 05.07.2019 10:41:34.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '5', 'dG9w\n')' 05.07.2019 10:41:34.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '5', 'cGVyc29u\n')' 05.07.2019 10:41:34.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:34.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '5', 'dXNlcg==\n')' 05.07.2019 10:41:34.079 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '43', 'QWRtaW5pc3RyYXRvckBXMksxMi5URVNU\n')' 05.07.2019 10:41:34.081 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '39', 'MQ==\n')' 05.07.2019 10:41:34.081 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '57', 'MTMyMDY3ODg4NzAwODQyMjY0\n')' 05.07.2019 10:41:34.082 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '14', 'NA==\n')' 05.07.2019 10:41:34.082 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '37', 'QWRtaW5pc3RyYXRvcg==\n')' 05.07.2019 10:41:34.082 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '1', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:34.082 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '61', 'MA==\n')' 05.07.2019 10:41:34.082 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtNTAw\n')' 05.07.2019 10:41:34.083 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:34.083 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '11', 'MzYxNg==\n')' 05.07.2019 10:41:34.083 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '44', 'MA==\n')' 05.07.2019 10:41:34.083 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '45', 'MA==\n')' 05.07.2019 10:41:34.083 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '46', 'MTMxNjY2MjIwODMwMDAwMDAw\n')' 05.07.2019 10:41:34.083 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '6', 'QnVpbHQtaW4gYWNjb3VudCBmb3IgYWRtaW5pc3RlcmluZyB0aGUgY29tcHV0ZXIvZG9tYWlu\n')' 05.07.2019 10:41:34.088 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:34.088 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '7', 'wrbCq8O5e8ObwqcWT8K6c8O+N2UwCsOU\n')' 05.07.2019 10:41:34.088 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:34.088 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '47', 'MA==\n')' 05.07.2019 10:41:34.088 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:34.089 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '49', 'QWRtaW5pc3RyYXRvcg==\n')' 05.07.2019 10:41:34.089 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '15', 'QWRtaW5pc3RyYXRvcg==\n')' 05.07.2019 10:41:34.089 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '36', 'Q049U2NoZW1hLUFkbWlucyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:34.089 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '36', 'Q049QWRtaW5pc3RyYXRvcmVuLENOPUJ1aWx0aW4sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:34.089 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '36', 'Q049UmljaHRsaW5pZW4tRXJzdGVsbGVyLUJlc2l0emVyLENOPVVzZXJzLERDPXcyazEyLERDPXRl\nc3Q=\n')' 05.07.2019 10:41:34.089 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '36', 'Q049T3JnYW5pc2F0aW9ucy1BZG1pbnMsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:34.090 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '36', 'Q049RG9tw6RuZW4tQmVudXR6ZXIsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:34.090 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '36', 'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:34.090 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '50', 'MA==\n')' 05.07.2019 10:41:34.090 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '51', 'NjYwNDg=\n')' 05.07.2019 10:41:34.090 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:34.091 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '12', 'NDAzMA==\n')' 05.07.2019 10:41:34.091 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('130', '53', 'QWRtaW5pc3RyYXRvcg==\n')' 05.07.2019 10:41:34.098 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.098 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:34.098 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:34.099 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:34.099 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:34.101 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.101 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.101 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:34.102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.104 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 131666220830000000 ({'pwdLastSet': ['131666220830000000'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8e\xf4\x01\x00\x00']}) 05.07.2019 10:41:34.108 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1522148483 05.07.2019 10:41:34.109 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 05.07.2019 10:41:34.109 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:34.111 LDAP (INFO ): get_ucs_object: object found: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.126 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=administrator,cn=users,dc=w2k12,dc=test is -1 05.07.2019 10:41:34.126 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.126 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.127 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('shadowMax', None, ''), ('krb5PasswordEnd', None, '')] 05.07.2019 10:41:34.127 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.127 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.127 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:34.132 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.132 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.132 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:34.133 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:34.133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:34.134 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.135 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.135 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:34.135 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.140 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.141 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.141 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 512 05.07.2019 10:41:34.141 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-512) 05.07.2019 10:41:34.142 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.143 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.143 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.144 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.144 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.145 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.145 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.152 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:34.152 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.152 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.153 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:34.153 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.154 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.154 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:34.154 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:34.154 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 05.07.2019 10:41:34.156 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:34.156 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:34.156 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.157 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.157 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.157 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.164 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.164 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.165 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.165 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.166 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.166 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.167 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.167 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.172 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Schema-Admins'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483640'], 'gidNumber': ['5045'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-518'], 'uniqueMember': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'description': ['Designated administrators of the schema']} 05.07.2019 10:41:34.172 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=schema-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.173 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:34.173 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.174 LDAP (INFO ): _ignore_object: Do not ignore CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:34.175 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.175 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.175 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:34.176 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.176 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.177 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.180 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Administratoren'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483643'], 'sambaSID': ['S-1-5-32-544'], 'gidNumber': ['5052'], 'uniqueMember': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'description': ['Administrators have complete and unrestricted access to the computer/domain']} 05.07.2019 10:41:34.180 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:34.181 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.181 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.182 LDAP (INFO ): _ignore_object: Do not ignore CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.183 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.183 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.183 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.188 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.189 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.189 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.190 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Richtlinien-Ersteller-Besitzer'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483646'], 'gidNumber': ['5047'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-520'], 'uniqueMember': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'description': ['Members in this group can modify group policy for the domain']} 05.07.2019 10:41:34.190 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.191 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.191 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.197 LDAP (INFO ): _ignore_object: Do not ignore CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.197 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.197 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.198 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.198 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.199 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.199 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.204 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Organisations-Admins'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['Administrator'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483640'], 'gidNumber': ['5046'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-519'], 'uniqueMember': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'description': ['Designated administrators of the enterprise']} 05.07.2019 10:41:34.204 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=organisations-admins,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.205 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.205 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.206 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.206 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.206 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.207 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.208 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.208 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.208 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.212 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Dom\xc3\xa4nen-Benutzer'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['Administrator', 'ucs-sso', 'krbtgt'], 'univentionObjectType': ['groups/group'], 'univentionGroupType': ['-2147483646'], 'gidNumber': ['5001'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-513'], 'uniqueMember': ['uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'description': ['All domain users']} 05.07.2019 10:41:34.212 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=domänen-benutzer,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:34.213 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:34.213 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.214 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:34.214 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.215 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.220 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.220 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.220 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.221 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Backup Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['master$', 'Administrator', 'join-backup'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5005'], 'sambaSID': ['S-1-5-21-2057003741-4166688958-3920360721-1108'], 'uniqueMember': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:34.221 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:34.221 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.222 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.222 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:34.222 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:34.223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:34.224 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.224 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.224 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:34.224 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.229 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.229 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.236 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.236 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 7bf9abb6-a7db-4f16-ba73-fe3765300ad4 05.07.2019 10:41:34.236 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('7bf9abb6-a7db-4f16-ba73-fe3765300ad4',)' 05.07.2019 10:41:34.237 LDAP (INFO ): Return result for DN (uid=administrator,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:34.243 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.244 LDAP (INFO ): _ignore_object: Do not ignore CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:34.245 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:34.245 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.246 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.248 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:34.248 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.249 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.249 LDAP (INFO ): _ignore_object: Do not ignore cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.253 LDAP (INFO ): get_ucs_object: object found: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.253 LDAP (PROCESS): sync to ucs: [ dc] [ modify] cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.254 LDAP (INFO ): sync_to_ucs: set position to cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.256 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('e63c6760-c5f9-1037-9477-39a9250e7a49',)' 05.07.2019 10:41:34.256 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:34.256 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:34.257 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.257 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:34.257 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'2'], 'cn': [u'MASTER'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'master.w2k12.test'], 'lastLogonTimestamp': [u'132067891722399480'], 'rIDSetReferences': [u'CN=RID Set,CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'], 'lastLogon': [u'132067894462231970'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'31'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1107'], 'whenCreated': [u'20190705083212.0Z'], 'uSNCreated': [u'3617'], 'pwdLastSet': [u'132067891347365722'], 'sAMAccountName': [u'MASTER$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xb1N@\xdc\xeaJ\x89@\x8f\x19=bp\x0f\xe1\xd5'], 'whenChanged': [u'20190705084120.0Z'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'4.4-0'], 'displayName': [u'MASTER$'], 'name': [u'MASTER'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'uSNChanged': [u'4043'], 'servicePrincipalName': [u'HOST/MASTER', u'HOST/master.w2k12.test', u'GC/master.w2k12.test/w2k12.test', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/5331a01e-ff57-4fe7-833f-dd27eba6b031/w2k12.test', u'HOST/master.w2k12.test/W2K12', u'ldap/master.w2k12.test/W2K12', u'ldap/master.w2k12.test', u'HOST/master.w2k12.test/w2k12.test', u'ldap/master.w2k12.test/w2k12.test', u'ldap/5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs.w2k12.test', u'ldap/MASTER', u'RestrictedKrbHost/MASTER', u'RestrictedKrbHost/master.w2k12.test', u'ldap/master.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/master.w2k12.test/ForestDnsZones.w2k12.test'], 'operatingSystem': [u'Univention Corporate Server']} 05.07.2019 10:41:34.257 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'isCriticalSystemObject', 'logonCount', 'cn', 'countryCode', 'objectClass', 'dNSHostName', 'lastLogonTimestamp', 'rIDSetReferences', 'serverReferenceBL', 'instanceType', 'distinguishedName', 'lastLogon', 'localPolicyFlags', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'accountExpires', 'operatingSystemVersion', 'displayName', 'name', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'servicePrincipalName', 'operatingSystem'] 05.07.2019 10:41:34.257 LDAP (INFO ): sync_to_ucs: using existing target object type: computers/domaincontroller_master 05.07.2019 10:41:34.273 LDAP (INFO ): __set_values: object: {'dn': u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'2'], 'cn': [u'MASTER'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'4.4-0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'master.w2k12.test'], 'lastLogonTimestamp': [u'132067891722399480'], 'rIDSetReferences': [u'CN=RID Set,CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'uid': [u'MASTER$'], 'distinguishedName': [u'CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'], 'lastLogon': [u'132067894462231970'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'31'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1107'], 'whenCreated': [u'20190705083212.0Z'], 'uSNCreated': [u'3617'], 'univentionOperatingSystem': [u'Univention Corporate Server'], 'pwdLastSet': [u'132067891347365722'], 'sAMAccountName': [u'MASTER$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xb1N@\xdc\xeaJ\x89@\x8f\x19=bp\x0f\xe1\xd5'], 'whenChanged': [u'20190705084120.0Z'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'4.4-0'], 'displayName': [u'MASTER$'], 'name': [u'MASTER'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'1107', 'uSNChanged': [u'4043'], 'servicePrincipalName': [u'HOST/MASTER', u'HOST/master.w2k12.test', u'GC/master.w2k12.test/w2k12.test', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/5331a01e-ff57-4fe7-833f-dd27eba6b031/w2k12.test', u'HOST/master.w2k12.test/W2K12', u'ldap/master.w2k12.test/W2K12', u'ldap/master.w2k12.test', u'HOST/master.w2k12.test/w2k12.test', u'ldap/master.w2k12.test/w2k12.test', u'ldap/5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs.w2k12.test', u'ldap/MASTER', u'RestrictedKrbHost/MASTER', u'RestrictedKrbHost/master.w2k12.test', u'ldap/master.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/master.w2k12.test/ForestDnsZones.w2k12.test'], 'operatingSystem': [u'Univention Corporate Server']}, 'changed_attributes': ['primaryGroupID', 'isCriticalSystemObject', 'logonCount', 'cn', 'countryCode', 'objectClass', 'dNSHostName', 'lastLogonTimestamp', 'rIDSetReferences', 'serverReferenceBL', 'instanceType', 'distinguishedName', 'lastLogon', 'localPolicyFlags', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'accountExpires', 'operatingSystemVersion', 'displayName', 'name', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'servicePrincipalName', 'operatingSystem'], 'modtype': 'modify'} 05.07.2019 10:41:34.273 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:34.273 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:34.274 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1107 05.07.2019 10:41:34.286 LDAP (INFO ): __set_values: Set: operatingSystemVersion 05.07.2019 10:41:34.286 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystemVersion - value: [u'4.4-0'] 05.07.2019 10:41:34.303 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:34.303 LDAP (INFO ): __set_values: no ucs_attribute found in 05.07.2019 10:41:34.303 LDAP (INFO ): __set_values: Set: operatingSystem 05.07.2019 10:41:34.303 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystem - value: [u'Univention Corporate Server'] 05.07.2019 10:41:34.319 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:34.324 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'MASTER'] 05.07.2019 10:41:34.341 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:34.342 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.342 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:34.353 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:34.354 LDAP (INFO ): S4Cache: Return SQL result: '[(131,)]' 05.07.2019 10:41:34.354 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:34.354 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:34.354 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('isCriticalSystemObject',)' 05.07.2019 10:41:34.354 LDAP (INFO ): S4Cache: Return SQL result: '[(2,)]' 05.07.2019 10:41:34.355 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('logonCount',)' 05.07.2019 10:41:34.355 LDAP (INFO ): S4Cache: Return SQL result: '[(41,)]' 05.07.2019 10:41:34.355 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:34.355 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:34.355 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:34.356 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:34.356 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:34.356 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:34.360 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('dNSHostName',)' 05.07.2019 10:41:34.360 LDAP (INFO ): S4Cache: Return SQL result: '[(56,)]' 05.07.2019 10:41:34.360 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogonTimestamp',)' 05.07.2019 10:41:34.360 LDAP (INFO ): S4Cache: Return SQL result: '[(57,)]' 05.07.2019 10:41:34.361 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('rIDSetReferences',)' 05.07.2019 10:41:34.361 LDAP (INFO ): S4Cache: Return SQL result: '[(58,)]' 05.07.2019 10:41:34.361 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('serverReferenceBL',)' 05.07.2019 10:41:34.361 LDAP (INFO ): S4Cache: Return SQL result: '[(59,)]' 05.07.2019 10:41:34.361 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:34.362 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:34.362 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:34.362 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:34.362 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogon',)' 05.07.2019 10:41:34.362 LDAP (INFO ): S4Cache: Return SQL result: '[(52,)]' 05.07.2019 10:41:34.362 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('localPolicyFlags',)' 05.07.2019 10:41:34.363 LDAP (INFO ): S4Cache: Return SQL result: '[(60,)]' 05.07.2019 10:41:34.363 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('msDS-SupportedEncryptionTypes',)' 05.07.2019 10:41:34.363 LDAP (INFO ): S4Cache: Return SQL result: '[(61,)]' 05.07.2019 10:41:34.363 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:34.363 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:34.368 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:34.368 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:34.368 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:34.368 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:34.369 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:34.369 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:34.369 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:34.369 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:34.369 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:34.370 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:34.370 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:34.370 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:34.370 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:34.370 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:34.371 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:34.371 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:34.371 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('operatingSystemVersion',)' 05.07.2019 10:41:34.371 LDAP (INFO ): S4Cache: Return SQL result: '[(62,)]' 05.07.2019 10:41:34.371 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:34.372 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:34.376 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:34.376 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:34.376 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:34.376 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:34.377 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:34.377 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:34.377 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:34.377 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:34.377 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:34.378 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:34.378 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('servicePrincipalName',)' 05.07.2019 10:41:34.378 LDAP (INFO ): S4Cache: Return SQL result: '[(55,)]' 05.07.2019 10:41:34.378 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('operatingSystem',)' 05.07.2019 10:41:34.378 LDAP (INFO ): S4Cache: Return SQL result: '[(63,)]' 05.07.2019 10:41:34.379 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '40', 'NTE2\n')' 05.07.2019 10:41:34.379 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '2', 'VFJVRQ==\n')' 05.07.2019 10:41:34.379 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '41', 'Mg==\n')' 05.07.2019 10:41:34.379 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '3', 'TUFTVEVS\n')' 05.07.2019 10:41:34.380 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '42', 'MA==\n')' 05.07.2019 10:41:34.384 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '5', 'dG9w\n')' 05.07.2019 10:41:34.384 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '5', 'cGVyc29u\n')' 05.07.2019 10:41:34.384 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:34.384 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '5', 'dXNlcg==\n')' 05.07.2019 10:41:34.384 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '5', 'Y29tcHV0ZXI=\n')' 05.07.2019 10:41:34.385 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '56', 'bWFzdGVyLncyazEyLnRlc3Q=\n')' 05.07.2019 10:41:34.385 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '57', 'MTMyMDY3ODkxNzIyMzk5NDgw\n')' 05.07.2019 10:41:34.385 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '58', 'Q049UklEIFNldCxDTj1NQVNURVIsT1U9RG9tYWluIENvbnRyb2xsZXJzLERDPXcyazEyLERDPXRl\nc3Q=\n')' 05.07.2019 10:41:34.385 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '59', 'Q049TUFTVEVSLENOPVNlcnZlcnMsQ049RGVmYXVsdC1GaXJzdC1TaXRlLU5hbWUsQ049U2l0ZXMs\nQ049Q29uZmlndXJhdGlvbixEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:34.385 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '14', 'NA==\n')' 05.07.2019 10:41:34.386 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '1', 'Q049TUFTVEVSLE9VPURvbWFpbiBDb250cm9sbGVycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:34.386 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '52', 'MTMyMDY3ODk0NDYyMjMxOTcw\n')' 05.07.2019 10:41:34.386 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '60', 'MA==\n')' 05.07.2019 10:41:34.386 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '61', 'MzE=\n')' 05.07.2019 10:41:34.386 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNw==\n')' 05.07.2019 10:41:34.386 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '10', 'MjAxOTA3MDUwODMyMTIuMFo=\n')' 05.07.2019 10:41:34.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '11', 'MzYxNw==\n')' 05.07.2019 10:41:34.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '46', 'MTMyMDY3ODkxMzQ3MzY1NzIy\n')' 05.07.2019 10:41:34.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '37', 'TUFTVEVSJA==\n')' 05.07.2019 10:41:34.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '4', 'Q049Q29tcHV0ZXIsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:34.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '7', 'wrFOQMOcw6pKwolAwo8ZPWJwD8Ohw5U=\n')' 05.07.2019 10:41:34.387 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:34.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:34.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '62', 'NC40LTA=\n')' 05.07.2019 10:41:34.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '49', 'TUFTVEVSJA==\n')' 05.07.2019 10:41:34.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '15', 'TUFTVEVS\n')' 05.07.2019 10:41:34.392 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '50', 'MA==\n')' 05.07.2019 10:41:34.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '51', 'NTMyNDgw\n')' 05.07.2019 10:41:34.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '38', 'ODA1MzA2MzY5\n')' 05.07.2019 10:41:34.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '12', 'NDA0Mw==\n')' 05.07.2019 10:41:34.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'SE9TVC9NQVNURVI=\n')' 05.07.2019 10:41:34.393 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'SE9TVC9tYXN0ZXIudzJrMTIudGVzdA==\n')' 05.07.2019 10:41:34.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'R0MvbWFzdGVyLncyazEyLnRlc3QvdzJrMTIudGVzdA==\n')' 05.07.2019 10:41:34.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'RTM1MTQyMzUtNEIwNi0xMUQxLUFCMDQtMDBDMDRGQzJEQ0QyLzUzMzFhMDFlLWZmNTctNGZlNy04\nMzNmLWRkMjdlYmE2YjAzMS93MmsxMi50ZXN0\n')' 05.07.2019 10:41:34.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'SE9TVC9tYXN0ZXIudzJrMTIudGVzdC9XMksxMg==\n')' 05.07.2019 10:41:34.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC9tYXN0ZXIudzJrMTIudGVzdC9XMksxMg==\n')' 05.07.2019 10:41:34.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC9tYXN0ZXIudzJrMTIudGVzdA==\n')' 05.07.2019 10:41:34.394 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'SE9TVC9tYXN0ZXIudzJrMTIudGVzdC93MmsxMi50ZXN0\n')' 05.07.2019 10:41:34.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC9tYXN0ZXIudzJrMTIudGVzdC93MmsxMi50ZXN0\n')' 05.07.2019 10:41:34.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC81MzMxYTAxZS1mZjU3LTRmZTctODMzZi1kZDI3ZWJhNmIwMzEuX21zZGNzLncyazEyLnRl\nc3Q=\n')' 05.07.2019 10:41:34.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC9NQVNURVI=\n')' 05.07.2019 10:41:34.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'UmVzdHJpY3RlZEtyYkhvc3QvTUFTVEVS\n')' 05.07.2019 10:41:34.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'UmVzdHJpY3RlZEtyYkhvc3QvbWFzdGVyLncyazEyLnRlc3Q=\n')' 05.07.2019 10:41:34.395 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC9tYXN0ZXIudzJrMTIudGVzdC9Eb21haW5EbnNab25lcy53MmsxMi50ZXN0\n')' 05.07.2019 10:41:34.400 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '55', 'bGRhcC9tYXN0ZXIudzJrMTIudGVzdC9Gb3Jlc3REbnNab25lcy53MmsxMi50ZXN0\n')' 05.07.2019 10:41:34.400 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('131', '63', 'VW5pdmVudGlvbiBDb3Jwb3JhdGUgU2VydmVy\n')' 05.07.2019 10:41:34.422 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.422 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:34.422 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:34.423 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:34.424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:34.425 LDAP (INFO ): get_object: got object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:34.425 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:34.426 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:34.426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.428 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 132067891347365722 ({'pwdLastSet': ['132067891347365722'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8eS\x04\x00\x00']}) 05.07.2019 10:41:34.432 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1562314607 05.07.2019 10:41:34.432 LDAP (INFO ): password_sync_s4_to_ucs: No password change to sync to UCS 05.07.2019 10:41:34.432 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:34.434 LDAP (INFO ): get_ucs_object: object found: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.449 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for cn=master,cn=dc,cn=computers,dc=w2k12,dc=test is -1 05.07.2019 10:41:34.449 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.449 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:34.449 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet in modlist (replace): 1562315534 05.07.2019 10:41:34.450 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('shadowMax', None, ''), ('krb5PasswordEnd', None, ''), ('sambaPwdLastSet', '1562314607', '1562315534')] 05.07.2019 10:41:34.451 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.452 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:34.452 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'2'], 'cn': [u'MASTER'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'4.4-0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'master.w2k12.test'], 'lastLogonTimestamp': [u'132067891722399480'], 'rIDSetReferences': [u'CN=RID Set,CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'uid': [u'MASTER$'], 'distinguishedName': [u'CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test'], 'lastLogon': [u'132067894462231970'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'31'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1107'], 'whenCreated': [u'20190705083212.0Z'], 'uSNCreated': [u'3617'], 'univentionOperatingSystem': [u'Univention Corporate Server'], 'pwdLastSet': [u'132067891347365722'], 'sAMAccountName': [u'MASTER$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xb1N@\xdc\xeaJ\x89@\x8f\x19=bp\x0f\xe1\xd5'], 'whenChanged': [u'20190705084120.0Z'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'4.4-0'], 'displayName': [u'MASTER$'], 'name': [u'MASTER'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'1107', 'uSNChanged': [u'4043'], 'servicePrincipalName': [u'HOST/MASTER', u'HOST/master.w2k12.test', u'GC/master.w2k12.test/w2k12.test', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/5331a01e-ff57-4fe7-833f-dd27eba6b031/w2k12.test', u'HOST/master.w2k12.test/W2K12', u'ldap/master.w2k12.test/W2K12', u'ldap/master.w2k12.test', u'HOST/master.w2k12.test/w2k12.test', u'ldap/master.w2k12.test/w2k12.test', u'ldap/5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs.w2k12.test', u'ldap/MASTER', u'RestrictedKrbHost/MASTER', u'RestrictedKrbHost/master.w2k12.test', u'ldap/master.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/master.w2k12.test/ForestDnsZones.w2k12.test'], 'operatingSystem': [u'Univention Corporate Server']}, 'changed_attributes': ['primaryGroupID', 'isCriticalSystemObject', 'logonCount', 'cn', 'countryCode', 'objectClass', 'dNSHostName', 'lastLogonTimestamp', 'rIDSetReferences', 'serverReferenceBL', 'instanceType', 'distinguishedName', 'lastLogon', 'localPolicyFlags', 'msDS-SupportedEncryptionTypes', 'objectSid', 'whenCreated', 'uSNCreated', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'accountExpires', 'operatingSystemVersion', 'displayName', 'name', 'codePage', 'userAccountControl', 'sAMAccountType', 'uSNChanged', 'servicePrincipalName', 'operatingSystem'], 'modtype': 'modify'} 05.07.2019 10:41:34.452 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 05.07.2019 10:41:34.452 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:34.452 LDAP (INFO ): sync_to_ucs: unlock S4 guid: dc404eb1-4aea-4089-8f19-3d62700fe1d5 05.07.2019 10:41:34.453 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:34.453 LDAP (INFO ): Return result for DN (cn=master,cn=dc,cn=computers,dc=w2k12,dc=test) 05.07.2019 10:41:34.459 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.460 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIPolicy,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.460 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.461 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.461 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.462 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=SOM,CN=WMIPolicy,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.462 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.463 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyType,CN=WMIPolicy,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.463 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.468 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIGPO,CN=WMIPolicy,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.469 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.469 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.470 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.470 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.471 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.471 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.476 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.476 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.477 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.477 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.478 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.478 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.479 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.479 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.484 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.484 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.485 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.486 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.486 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.487 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.487 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.488 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.492 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.493 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.493 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.494 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.494 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.495 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.495 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.500 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.500 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.501 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.502 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.502 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.503 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.503 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.508 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.508 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.509 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.510 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.510 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.511 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.511 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.516 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.516 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.517 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.517 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.518 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.518 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.519 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.519 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.524 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.524 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.525 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.526 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.526 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.527 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.532 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.533 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.533 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.534 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.534 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.535 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.535 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.540 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.540 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.541 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.541 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.542 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.542 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.543 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.543 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.548 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.548 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.549 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.549 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.550 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.550 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.551 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.551 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.556 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.557 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.557 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.558 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.558 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.559 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.559 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.563 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.564 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.564 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.565 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.565 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.566 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.566 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.567 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.567 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.571 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.573 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.573 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.574 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.574 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.575 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.575 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.580 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.581 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.581 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.582 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.582 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.583 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.583 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.588 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.588 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.589 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.589 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.590 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.590 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.591 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.591 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.596 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.597 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.597 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.598 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.598 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.599 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.599 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.600 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.604 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.605 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.605 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.606 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.606 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.607 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.607 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.612 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.612 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.613 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.613 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.614 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.614 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.615 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.615 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.620 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.621 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.621 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.622 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.622 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.623 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.623 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5e1574f6-55df-493e-a671-aaeffca6a100,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.627 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.632 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d262aae8-41f7-48ed-9f35-56bbb677573d,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.632 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.633 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=82112ba0-7e4c-4a44-89d9-d46c9612bf91,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.633 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.634 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c3c927a6-cc1d-47c0-966b-be8f9b63d991,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.634 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.635 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=54afcfb9-637a-4251-9f47-4d50e7021211,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.635 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.640 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f4728883-84dd-483c-9897-274f2ebcf11e,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.641 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.641 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ff4f9d27-7157-4cb0-80a9-5d6f2b14c8ff,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.642 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.642 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.643 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.644 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:34.648 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.650 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.650 LDAP (INFO ): _ignore_object: Do not ignore CN=PSPs,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:34.650 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:34.651 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.651 LDAP (INFO ): _ignore_object: Do not ignore cn=psps,cn=system,dc=w2k12,dc=test 05.07.2019 10:41:34.657 LDAP (INFO ): get_ucs_object: object found: cn=psps,cn=system,dc=w2k12,dc=test 05.07.2019 10:41:34.657 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=psps,cn=system,dc=w2k12,dc=test 05.07.2019 10:41:34.658 LDAP (INFO ): sync_to_ucs: set position to cn=system,dc=w2k12,dc=test 05.07.2019 10:41:34.658 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('80e775d0-3349-1039-9a46-7bd1d4121c63',)' 05.07.2019 10:41:34.658 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:34.659 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eb1e152f-be26-4891-bc53-bc87d759ff9e',)' 05.07.2019 10:41:34.659 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.659 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:34.659 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=PSPs,CN=System,DC=w2k12,DC=test'], 'cn': [u'PSPs'], 'objectCategory': [u'CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container', u'msImaging-PSPs'], 'objectGUID': [u'/\x15\x1e\xeb&\xbe\x91H\xbcS\xbc\x87\xd7Y\xff\x9e'], 'whenChanged': [u'20121025081849.0Z'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3755'], 'uSNChanged': [u'3755'], 'instanceType': [u'4'], 'name': [u'PSPs']} 05.07.2019 10:41:34.659 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:34.660 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:34.665 LDAP (INFO ): __set_values: object: {'dn': u'cn=psps,cn=system,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=PSPs,CN=System,DC=w2k12,DC=test'], 'cn': [u'PSPs'], 'objectCategory': [u'CN=ms-Imaging-PSPs,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container', u'msImaging-PSPs'], 'objectGUID': [u'/\x15\x1e\xeb&\xbe\x91H\xbcS\xbc\x87\xd7Y\xff\x9e'], 'whenChanged': [u'20121025081849.0Z'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3755'], 'uSNChanged': [u'3755'], 'instanceType': [u'4'], 'name': [u'PSPs']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:34.665 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:34.666 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:34.666 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'PSPs'] 05.07.2019 10:41:34.670 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:34.670 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eb1e152f-be26-4891-bc53-bc87d759ff9e',)' 05.07.2019 10:41:34.671 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('eb1e152f-be26-4891-bc53-bc87d759ff9e',)' 05.07.2019 10:41:34.681 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eb1e152f-be26-4891-bc53-bc87d759ff9e',)' 05.07.2019 10:41:34.681 LDAP (INFO ): S4Cache: Return SQL result: '[(132,)]' 05.07.2019 10:41:34.681 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:34.681 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:34.681 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:34.682 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:34.682 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:34.682 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:34.682 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:34.682 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:34.683 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:34.683 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:34.683 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:34.683 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:34.683 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:34.684 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:34.688 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:34.688 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:34.688 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:34.688 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:34.689 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:34.689 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:34.689 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:34.689 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:34.689 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '1', 'Q049UFNQcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:34.690 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '3', 'UFNQcw==\n')' 05.07.2019 10:41:34.690 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '4', 'Q049bXMtSW1hZ2luZy1QU1BzLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERD\nPXRlc3Q=\n')' 05.07.2019 10:41:34.690 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '5', 'dG9w\n')' 05.07.2019 10:41:34.690 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:34.690 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '5', 'bXNJbWFnaW5nLVBTUHM=\n')' 05.07.2019 10:41:34.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '7', 'LxUew6smwr7CkUjCvFPCvMKHw5dZw7/Cng==\n')' 05.07.2019 10:41:34.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:34.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:34.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '11', 'Mzc1NQ==\n')' 05.07.2019 10:41:34.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '12', 'Mzc1NQ==\n')' 05.07.2019 10:41:34.691 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '14', 'NA==\n')' 05.07.2019 10:41:34.696 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('132', '15', 'UFNQcw==\n')' 05.07.2019 10:41:34.699 LDAP (INFO ): sync_to_ucs: unlock S4 guid: eb1e152f-be26-4891-bc53-bc87d759ff9e 05.07.2019 10:41:34.699 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('eb1e152f-be26-4891-bc53-bc87d759ff9e',)' 05.07.2019 10:41:34.699 LDAP (INFO ): Return result for DN (cn=psps,cn=system,dc=w2k12,dc=test) 05.07.2019 10:41:34.707 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.708 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Program Data,DC=w2k12,DC=test] 05.07.2019 10:41:34.709 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.709 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Microsoft,CN=Program Data,DC=w2k12,DC=test] 05.07.2019 10:41:34.710 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.710 LDAP (INFO ): _ignore_object: Do not ignore CN=Managed Service Accounts,DC=w2k12,DC=test 05.07.2019 10:41:34.711 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:34.711 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.716 LDAP (INFO ): _ignore_object: Do not ignore cn=managed service accounts,dc=w2k12,dc=test 05.07.2019 10:41:34.717 LDAP (INFO ): get_ucs_object: object found: cn=managed service accounts,dc=w2k12,dc=test 05.07.2019 10:41:34.717 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=managed service accounts,dc=w2k12,dc=test 05.07.2019 10:41:34.718 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:34.718 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('80f1b036-3349-1039-9a48-7bd1d4121c63',)' 05.07.2019 10:41:34.718 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:34.719 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('518f9b7d-9cd0-4484-a85b-691bd6b7aec3',)' 05.07.2019 10:41:34.719 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.719 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:34.719 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=Managed Service Accounts,DC=w2k12,DC=test'], 'cn': [u'Managed Service Accounts'], 'name': [u'Managed Service Accounts'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'}\x9b\x8fQ\xd0\x9c\x84D\xa8[i\x1b\xd6\xb7\xae\xc3'], 'whenChanged': [u'20121025081849.0Z'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3762'], 'uSNChanged': [u'3762'], 'showInAdvancedViewOnly': [u'FALSE'], 'instanceType': [u'4'], 'description': [u'Default container for managed service accounts']} 05.07.2019 10:41:34.719 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'description'] 05.07.2019 10:41:34.719 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:34.725 LDAP (INFO ): __set_values: object: {'dn': u'cn=managed service accounts,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Managed Service Accounts,DC=w2k12,DC=test'], 'cn': [u'Managed Service Accounts'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'description': [u'Default container for managed service accounts'], 'objectGUID': [u'}\x9b\x8fQ\xd0\x9c\x84D\xa8[i\x1b\xd6\xb7\xae\xc3'], 'whenChanged': [u'20121025081849.0Z'], 'whenCreated': [u'20121025081849.0Z'], 'uSNCreated': [u'3762'], 'uSNChanged': [u'3762'], 'showInAdvancedViewOnly': [u'FALSE'], 'instanceType': [u'4'], 'name': [u'Managed Service Accounts']}, 'changed_attributes': ['distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:34.725 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:34.725 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:34.725 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Managed Service Accounts'] 05.07.2019 10:41:34.729 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:34.729 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Default container for managed service accounts'] 05.07.2019 10:41:34.739 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('518f9b7d-9cd0-4484-a85b-691bd6b7aec3',)' 05.07.2019 10:41:34.739 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.739 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('518f9b7d-9cd0-4484-a85b-691bd6b7aec3',)' 05.07.2019 10:41:34.749 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('518f9b7d-9cd0-4484-a85b-691bd6b7aec3',)' 05.07.2019 10:41:34.749 LDAP (INFO ): S4Cache: Return SQL result: '[(133,)]' 05.07.2019 10:41:34.749 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:34.749 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:34.750 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:34.750 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:34.750 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:34.750 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:34.750 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:34.751 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:34.751 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:34.751 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:34.751 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:34.751 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:34.752 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:34.756 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:34.756 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:34.756 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:34.756 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:34.757 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:34.757 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:34.757 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:34.757 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:34.758 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:34.758 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:34.758 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:34.758 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:34.758 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:34.758 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '1', 'Q049TWFuYWdlZCBTZXJ2aWNlIEFjY291bnRzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:34.759 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '3', 'TWFuYWdlZCBTZXJ2aWNlIEFjY291bnRz\n')' 05.07.2019 10:41:34.759 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '15', 'TWFuYWdlZCBTZXJ2aWNlIEFjY291bnRz\n')' 05.07.2019 10:41:34.759 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:34.759 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '5', 'dG9w\n')' 05.07.2019 10:41:34.760 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:34.760 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '7', 'fcKbwo9Rw5DCnMKERMKoW2kbw5bCt8Kuw4M=\n')' 05.07.2019 10:41:34.760 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '13', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:34.760 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '10', 'MjAxMjEwMjUwODE4NDkuMFo=\n')' 05.07.2019 10:41:34.760 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '11', 'Mzc2Mg==\n')' 05.07.2019 10:41:34.760 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '12', 'Mzc2Mg==\n')' 05.07.2019 10:41:34.761 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '8', 'RkFMU0U=\n')' 05.07.2019 10:41:34.761 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '14', 'NA==\n')' 05.07.2019 10:41:34.761 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('133', '6', 'RGVmYXVsdCBjb250YWluZXIgZm9yIG1hbmFnZWQgc2VydmljZSBhY2NvdW50cw==\n')' 05.07.2019 10:41:34.767 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 518f9b7d-9cd0-4484-a85b-691bd6b7aec3 05.07.2019 10:41:34.767 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('518f9b7d-9cd0-4484-a85b-691bd6b7aec3',)' 05.07.2019 10:41:34.767 LDAP (INFO ): Return result for DN (cn=managed service accounts,dc=w2k12,dc=test) 05.07.2019 10:41:34.775 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.776 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:34.777 LDAP (INFO ): _ignore_object: Do not ignore CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.778 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:34.778 LDAP (INFO ): _dn_type con 05.07.2019 10:41:34.778 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.779 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:34.779 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:34.779 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:34.779 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:WinRMRemoteWMIUsers__ 05.07.2019 10:41:34.784 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:34.784 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.784 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:34.784 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:34.785 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:34.786 LDAP (INFO ): _ignore_object: Do not ignore cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:34.788 LDAP (INFO ): get_ucs_object: object not found: cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:34.788 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:34.788 LDAP (INFO ): sync_to_ucs: set position to CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:34.788 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:34.789 LDAP (INFO ): sync_to_ucs: lock S4 guid: 1ca7cbfa-6104-49f1-ab68-8b34a321fae8 05.07.2019 10:41:34.789 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('1ca7cbfa-6104-49f1-ab68-8b34a321fae8',)' 05.07.2019 10:41:34.803 LDAP (INFO ): sync_to_ucs: remove cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test from ucs group cache 05.07.2019 10:41:34.804 LDAP (INFO ): __set_values: object: {'dn': u'cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], 'name': [u'WinRMRemoteWMIUsers__'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\xcb\xa7\x1c\x04a\xf1I\xabh\x8b4\xa3!\xfa\xe8'], 'sambaSID': u'1000', 'sAMAccountName': [u'WinRMRemoteWMIUsers__'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3765'], 'uSNChanged': [u'3765'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'cn': [u'WinRMRemoteWMIUsers__']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:34.804 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:34.804 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 05.07.2019 10:41:34.821 LDAP (INFO ): set key in ucs-object: adGroupType 05.07.2019 10:41:34.821 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:34.821 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1000 05.07.2019 10:41:34.840 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:34.840 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:34.856 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mailAddress in the ucs-object 05.07.2019 10:41:34.856 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:34.857 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'WinRMRemoteWMIUsers__'] 05.07.2019 10:41:34.874 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:34.874 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:34.874 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'] 05.07.2019 10:41:34.886 LDAP (INFO ): set key in ucs-object: description 05.07.2019 10:41:34.956 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1ca7cbfa-6104-49f1-ab68-8b34a321fae8',)' 05.07.2019 10:41:34.957 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:34.957 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('1ca7cbfa-6104-49f1-ab68-8b34a321fae8',)' 05.07.2019 10:41:34.960 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1ca7cbfa-6104-49f1-ab68-8b34a321fae8',)' 05.07.2019 10:41:34.960 LDAP (INFO ): S4Cache: Return SQL result: '[(134,)]' 05.07.2019 10:41:34.960 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:34.960 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:34.961 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:34.961 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:34.961 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:34.961 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:34.961 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:34.962 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:34.962 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:34.962 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:34.962 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:34.963 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:34.963 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:34.963 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:34.963 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:34.963 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:34.964 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:34.972 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:34.972 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:34.972 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:34.972 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:34.973 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:34.973 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:34.973 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:34.973 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:34.973 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:34.974 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:34.974 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:34.974 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:34.974 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:34.974 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:34.975 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:34.975 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '34', 'LTIxNDc0ODM2NDQ=\n')' 05.07.2019 10:41:34.975 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '1', 'Q049V2luUk1SZW1vdGVXTUlVc2Vyc19fLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:34.975 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '3', 'V2luUk1SZW1vdGVXTUlVc2Vyc19f\n')' 05.07.2019 10:41:34.975 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '15', 'V2luUk1SZW1vdGVXTUlVc2Vyc19f\n')' 05.07.2019 10:41:34.984 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:34.984 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '5', 'dG9w\n')' 05.07.2019 10:41:34.984 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:34.984 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '7', 'w7rDi8KnHARhw7FJwqtowos0wqMhw7rDqA==\n')' 05.07.2019 10:41:34.985 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '37', 'V2luUk1SZW1vdGVXTUlVc2Vyc19f\n')' 05.07.2019 10:41:34.985 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '13', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:34.985 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:34.985 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTAwMA==\n')' 05.07.2019 10:41:34.985 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '10', 'MjAxMjEwMjUwODE4NTAuMFo=\n')' 05.07.2019 10:41:34.985 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '11', 'Mzc2NQ==\n')' 05.07.2019 10:41:34.986 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '12', 'Mzc2NQ==\n')' 05.07.2019 10:41:34.986 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '14', 'NA==\n')' 05.07.2019 10:41:34.986 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('134', '6', 'TWVtYmVycyBvZiB0aGlzIGdyb3VwIGNhbiBhY2Nlc3MgV01JIHJlc291cmNlcyBvdmVyIG1hbmFn\nZW1lbnQgcHJvdG9jb2xzIChzdWNoIGFzIFdTLU1hbmFnZW1lbnQgdmlhIHRoZSBXaW5kb3dzIFJl\nbW90ZSBNYW5hZ2VtZW50IHNlcnZpY2UpLiBUaGlzIGFwcGxpZXMgb25seSB0byBXTUkgbmFtZXNw\nYWNlcyB0aGF0IGdyYW50IGFjY2VzcyB0byB0aGUgdXNlci4=\n')' 05.07.2019 10:41:35.003 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:35.004 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test'], 'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], 'name': [u'WinRMRemoteWMIUsers__'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\xcb\xa7\x1c\x04a\xf1I\xabh\x8b4\xa3!\xfa\xe8'], 'sambaSID': u'1000', 'sAMAccountName': [u'WinRMRemoteWMIUsers__'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3765'], 'uSNChanged': [u'3765'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'cn': [u'WinRMRemoteWMIUsers__']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:35.004 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:35.004 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:35.005 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:35.006 LDAP (INFO ): get_object: got object: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.006 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.006 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:35.006 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.007 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test'], 'cn': [u'WinRMRemoteWMIUsers__'], 'name': [u'WinRMRemoteWMIUsers__'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xfa\xcb\xa7\x1c\x04a\xf1I\xabh\x8b4\xa3!\xfa\xe8'], 'sambaSID': u'1000', 'sAMAccountName': [u'WinRMRemoteWMIUsers__'], 'whenChanged': [u'20121025081850.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], 'whenCreated': [u'20121025081850.0Z'], 'uSNCreated': [u'3765'], 'uSNChanged': [u'3765'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:35.008 LDAP (INFO ): get_object: got object: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.008 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.008 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:35.008 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1000) 05.07.2019 10:41:35.016 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:35.016 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:35.017 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:35.017 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:35.017 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:35.018 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:35.018 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:35.018 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:35.018 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:35.018 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:35.020 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.020 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:35.024 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:35.024 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.024 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:35.025 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:35.025 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1ca7cbfa-6104-49f1-ab68-8b34a321fae8 05.07.2019 10:41:35.025 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1ca7cbfa-6104-49f1-ab68-8b34a321fae8',)' 05.07.2019 10:41:35.031 LDAP (INFO ): Return result for DN (cn=WinRMRemoteWMIUsers__,CN=Users,dc=w2k12,dc=test) 05.07.2019 10:41:35.034 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.036 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.037 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.038 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.039 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.040 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.048 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.049 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.051 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.051 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:35.051 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.060 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.060 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:35.061 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.061 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:35.062 LDAP (INFO ): _ignore_object: Do not ignore cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.072 LDAP (INFO ): get_ucs_object: object found: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.072 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.073 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.073 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('87f257be-3349-1039-9c70-7bd1d4121c63',)' 05.07.2019 10:41:35.073 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:35.074 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:35.074 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:35.074 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:35.074 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'DNS Administrators Group'], 'objectGUID': [u'\xba2\xa0\xa5\xdeC0M\x8e-\x85l\xe8p\x8eV'], 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3809'], 'uSNChanged': [u'4018'], 'instanceType': [u'4'], 'name': [u'DnsAdmins']} 05.07.2019 10:41:35.074 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:35.075 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:35.084 LDAP (INFO ): __set_values: object: {'dn': u'cn=dnsadmins,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsAdmins'], 'description': [u'DNS Administrators Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xba2\xa0\xa5\xdeC0M\x8e-\x85l\xe8p\x8eV'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3809'], 'uSNChanged': [u'4018'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'DnsAdmins']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:35.084 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:35.084 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 05.07.2019 10:41:35.102 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:35.102 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1102 05.07.2019 10:41:35.127 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:35.127 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:35.128 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsAdmins'] 05.07.2019 10:41:35.161 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:35.161 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS Administrators Group'] 05.07.2019 10:41:35.192 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:35.193 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:35.193 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:35.199 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:35.199 LDAP (INFO ): S4Cache: Return SQL result: '[(135,)]' 05.07.2019 10:41:35.199 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:35.200 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:35.200 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:35.200 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:35.200 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:35.200 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:35.201 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:35.201 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:35.201 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:35.201 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:35.201 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:35.202 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:35.202 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:35.202 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:35.202 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:35.202 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:35.203 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:35.203 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:35.203 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:35.203 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:35.203 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:35.204 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:35.212 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:35.212 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:35.212 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:35.213 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:35.213 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:35.213 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:35.213 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:35.213 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:35.214 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:35.214 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:35.214 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '34', 'LTIxNDc0ODM2NDQ=\n')' 05.07.2019 10:41:35.214 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '1', 'Q049RG5zQWRtaW5zLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:35.215 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '3', 'RG5zQWRtaW5z\n')' 05.07.2019 10:41:35.215 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:35.215 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '5', 'dG9w\n')' 05.07.2019 10:41:35.215 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:35.215 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '6', 'RE5TIEFkbWluaXN0cmF0b3JzIEdyb3Vw\n')' 05.07.2019 10:41:35.224 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '7', 'wroywqDCpcOeQzBNwo4twoVsw6hwwo5W\n')' 05.07.2019 10:41:35.224 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '37', 'RG5zQWRtaW5z\n')' 05.07.2019 10:41:35.224 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:35.224 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '38', 'NTM2ODcwOTEy\n')' 05.07.2019 10:41:35.224 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwMg==\n')' 05.07.2019 10:41:35.225 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '10', 'MjAxMjEwMjUwODIwNDAuMFo=\n')' 05.07.2019 10:41:35.225 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '11', 'MzgwOQ==\n')' 05.07.2019 10:41:35.225 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '12', 'NDAxOA==\n')' 05.07.2019 10:41:35.225 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '14', 'NA==\n')' 05.07.2019 10:41:35.225 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('135', '15', 'RG5zQWRtaW5z\n')' 05.07.2019 10:41:35.237 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:35.238 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dnsadmins,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsAdmins'], 'description': [u'DNS Administrators Group'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xba2\xa0\xa5\xdeC0M\x8e-\x85l\xe8p\x8eV'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3809'], 'uSNChanged': [u'4018'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'DnsAdmins']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:35.238 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:35.238 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:35.239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:35.240 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.240 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.240 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:35.241 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.241 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dnsadmins,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], 'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'DNS Administrators Group'], 'objectGUID': [u'\xba2\xa0\xa5\xdeC0M\x8e-\x85l\xe8p\x8eV'], 'sambaSID': u'1102', 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3809'], 'uSNChanged': [u'4018'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'name': [u'DnsAdmins']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:35.244 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.244 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.244 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:35.244 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1102) 05.07.2019 10:41:35.248 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:35.248 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:35.249 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:35.249 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:35.249 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:35.249 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:35.249 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:35.250 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:35.250 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:35.250 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:35.250 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.251 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.251 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:35.251 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:35.251 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:35.251 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 05.07.2019 10:41:35.260 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:35.260 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:35.260 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.261 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.261 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:35.261 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:35.261 LDAP (INFO ): sync_to_ucs: unlock S4 guid: a5a032ba-43de-4d30-8e2d-856ce8708e56 05.07.2019 10:41:35.262 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:35.262 LDAP (INFO ): Return result for DN (cn=dnsadmins,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:35.272 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.274 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.274 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:35.274 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.275 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:35.275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.281 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:35.283 LDAP (INFO ): _ignore_object: Do not ignore cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.285 LDAP (INFO ): get_ucs_object: object found: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.285 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.285 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.288 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('880e7232-3349-1039-9c80-7bd1d4121c63',)' 05.07.2019 10:41:35.288 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:35.288 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:35.288 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:35.289 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:35.289 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], 'objectGUID': [u'5V:\xd02\xefiB\xa8\xd2\xdc\xcb\x06\xdb\xc0\xd1'], 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3810'], 'uSNChanged': [u'4034'], 'instanceType': [u'4'], 'name': [u'DnsUpdateProxy']} 05.07.2019 10:41:35.289 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:35.289 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:35.297 LDAP (INFO ): __set_values: object: {'dn': u'cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsUpdateProxy'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'5V:\xd02\xefiB\xa8\xd2\xdc\xcb\x06\xdb\xc0\xd1'], 'sambaSID': u'1103', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3810'], 'uSNChanged': [u'4034'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DnsUpdateProxy']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:35.297 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:35.297 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:35.313 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:35.313 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1103 05.07.2019 10:41:35.338 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:35.338 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:35.338 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsUpdateProxy'] 05.07.2019 10:41:35.366 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:35.366 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'] 05.07.2019 10:41:35.379 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:35.384 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:35.384 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:35.392 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:35.393 LDAP (INFO ): S4Cache: Return SQL result: '[(136,)]' 05.07.2019 10:41:35.393 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:35.393 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:35.393 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:35.393 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:35.394 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:35.394 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:35.394 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:35.394 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:35.395 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:35.395 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:35.395 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:35.395 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:35.395 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:35.400 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:35.400 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:35.400 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:35.400 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:35.401 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:35.401 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:35.401 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:35.401 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:35.401 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:35.402 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:35.402 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:35.402 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:35.402 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:35.402 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:35.403 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:35.403 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:35.403 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:35.403 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:35.403 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:35.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:35.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '1', 'Q049RG5zVXBkYXRlUHJveHksQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:35.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '3', 'RG5zVXBkYXRlUHJveHk=\n')' 05.07.2019 10:41:35.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:35.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '5', 'dG9w\n')' 05.07.2019 10:41:35.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:35.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '6', 'RE5TIGNsaWVudHMgd2hvIGFyZSBwZXJtaXR0ZWQgdG8gcGVyZm9ybSBkeW5hbWljIHVwZGF0ZXMg\nb24gYmVoYWxmIG9mIHNvbWUgb3RoZXIgY2xpZW50cyAoc3VjaCBhcyBESENQIHNlcnZlcnMpLg==\n')' 05.07.2019 10:41:35.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '7', 'NVY6w5Ayw69pQsKow5LDnMOLBsObw4DDkQ==\n')' 05.07.2019 10:41:35.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '37', 'RG5zVXBkYXRlUHJveHk=\n')' 05.07.2019 10:41:35.410 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:35.410 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:35.410 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwMw==\n')' 05.07.2019 10:41:35.410 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '10', 'MjAxMjEwMjUwODIwNDAuMFo=\n')' 05.07.2019 10:41:35.410 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '11', 'MzgxMA==\n')' 05.07.2019 10:41:35.411 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '12', 'NDAzNA==\n')' 05.07.2019 10:41:35.411 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '14', 'NA==\n')' 05.07.2019 10:41:35.411 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('136', '15', 'RG5zVXBkYXRlUHJveHk=\n')' 05.07.2019 10:41:35.424 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:35.425 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsUpdateProxy'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'5V:\xd02\xefiB\xa8\xd2\xdc\xcb\x06\xdb\xc0\xd1'], 'sambaSID': u'1103', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3810'], 'uSNChanged': [u'4034'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DnsUpdateProxy']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:35.425 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:35.425 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:35.426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:35.427 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.427 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.428 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:35.428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.428 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test'], 'cn': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], 'objectGUID': [u'5V:\xd02\xefiB\xa8\xd2\xdc\xcb\x06\xdb\xc0\xd1'], 'sambaSID': u'1103', 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'whenCreated': [u'20121025082040.0Z'], 'uSNCreated': [u'3810'], 'uSNChanged': [u'4034'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DnsUpdateProxy']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'description', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:35.433 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.433 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.433 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:35.434 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1103) 05.07.2019 10:41:35.434 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:35.434 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:35.435 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set([]) 05.07.2019 10:41:35.435 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={} 05.07.2019 10:41:35.436 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:35.440 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:35.440 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:35.440 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:35.440 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:35.441 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:35.441 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.442 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:35.442 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:35.442 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 05.07.2019 10:41:35.442 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 05.07.2019 10:41:35.443 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:35.443 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:35.443 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.444 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.444 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:35.444 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:35.444 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d03a5635-ef32-4269-a8d2-dccb06dbc0d1 05.07.2019 10:41:35.445 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:35.445 LDAP (INFO ): Return result for DN (cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:35.455 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.456 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:35.456 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.457 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.457 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.458 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=@,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.459 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.459 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=f.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.464 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.465 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=c.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.465 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.466 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=b.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.467 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.467 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=e.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.472 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.473 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=i.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.473 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.474 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=a.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.474 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.475 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.480 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.480 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=h.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.481 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.482 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=g.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,CN=System,DC=w2k12,DC=test] 05.07.2019 10:41:35.482 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.483 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.489 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.490 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.491 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.496 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.498 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.499 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.504 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.505 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:35.506 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.507 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:35.507 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.507 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:35.516 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:35.516 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win1 05.07.2019 10:41:35.517 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:35.517 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.517 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:35.517 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.518 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:35.519 LDAP (INFO ): _ignore_object: Do not ignore uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:35.519 LDAP (INFO ): get_ucs_object: object not found: uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:35.519 LDAP (PROCESS): sync to ucs: [ user] [ add] uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:35.520 LDAP (INFO ): sync_to_ucs: set position to CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:35.520 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:35.520 LDAP (INFO ): sync_to_ucs: lock S4 guid: c43d6b59-8b1a-4092-acf3-8c49bfb9e268 05.07.2019 10:41:35.520 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:35.525 LDAP (INFO ): __set_values: object: {'dn': u'uid=win1,CN=Users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'cn': [u'win1'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win1@w2k12.test'], 'instanceType': [u'4'], 'uid': [u'win1'], 'distinguishedName': [u'CN=win1,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1104'], 'whenCreated': [u'20131203125433.0Z'], 'uSNCreated': [u'3838'], 'pwdLastSet': [u'130305488812189930'], 'sAMAccountName': [u'win1'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'Yk=\xc4\x1a\x8b\x92@\xac\xf3\x8cI\xbf\xb9\xe2h'], 'whenChanged': [u'20131203125441.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win1'], 'name': [u'win1'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'1104', 'uSNChanged': [u'3838'], 'givenName': [u'win1']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:35.526 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:35.526 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1104 05.07.2019 10:41:35.552 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:35.552 LDAP (INFO ): __set_values: Set: givenName 05.07.2019 10:41:35.552 LDAP (INFO ): __set_values: set attribute, ucs_key: firstname - value: [u'win1'] 05.07.2019 10:41:35.574 LDAP (INFO ): set key in ucs-object: firstname 05.07.2019 10:41:35.574 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:35.575 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'win1'] 05.07.2019 10:41:35.599 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:35.599 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'win1'] 05.07.2019 10:41:35.628 LDAP (INFO ): set key in ucs-object: username 05.07.2019 10:41:35.628 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:35.651 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key lastname in the ucs-object 05.07.2019 10:41:35.651 LDAP (WARNING): __set_values: The attributes for lastname have not been removed as it represents a mandatory attribute 05.07.2019 10:41:35.651 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:35.651 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:35.671 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:35.680 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:35.680 LDAP (INFO ): __set_values: Set: streetAddress 05.07.2019 10:41:35.704 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 05.07.2019 10:41:35.705 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:35.705 LDAP (INFO ): __set_values: Set: postalCode 05.07.2019 10:41:35.727 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 05.07.2019 10:41:35.727 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:35.727 LDAP (INFO ): __set_values: Set: scriptPath 05.07.2019 10:41:35.756 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 05.07.2019 10:41:35.756 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:35.756 LDAP (INFO ): __set_values: Set: userWorkstations 05.07.2019 10:41:35.781 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 05.07.2019 10:41:35.781 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:35.781 LDAP (INFO ): __set_values: Set: pager 05.07.2019 10:41:35.805 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 05.07.2019 10:41:35.805 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:35.805 LDAP (INFO ): __set_values: Set: homePhone 05.07.2019 10:41:35.827 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 05.07.2019 10:41:35.827 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:35.827 LDAP (INFO ): __set_values: Set: mobile 05.07.2019 10:41:35.856 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 05.07.2019 10:41:35.856 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:35.857 LDAP (INFO ): __set_values: Set: telephoneNumber 05.07.2019 10:41:35.881 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 05.07.2019 10:41:35.881 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:35.881 LDAP (INFO ): __set_values: Set: l 05.07.2019 10:41:35.905 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 05.07.2019 10:41:35.905 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:35.905 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:35.905 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:35.905 LDAP (INFO ): __set_values: Set: homeDrive 05.07.2019 10:41:35.931 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 05.07.2019 10:41:35.931 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:35.931 LDAP (INFO ): __set_values: Set: company 05.07.2019 10:41:35.955 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 05.07.2019 10:41:35.956 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:35.960 LDAP (INFO ): __set_values: Set: homeDirectory 05.07.2019 10:41:35.960 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:35.960 LDAP (INFO ): __set_values: Set: profilePath 05.07.2019 10:41:35.983 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 05.07.2019 10:41:35.983 LDAP (INFO ): Search S4 with filter: (samaccountname=win1) 05.07.2019 10:41:35.988 LDAP (INFO ): set_primary_group_to_ucs_user: S4 rid: 513 05.07.2019 10:41:35.988 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:35.989 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:35.990 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:35.990 LDAP (INFO ): _dn_type con 05.07.2019 10:41:35.990 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:35.991 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:35.991 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:35.991 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:36.154 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:36.154 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:36.155 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:36.158 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:36.158 LDAP (INFO ): S4Cache: Return SQL result: '[(137,)]' 05.07.2019 10:41:36.158 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:36.159 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:36.159 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:36.159 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:36.159 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:36.160 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:36.160 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:36.160 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:36.160 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:36.160 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:36.161 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:36.161 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:36.161 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:36.161 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:36.162 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:36.162 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:36.162 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:36.162 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:36.162 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:36.163 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:36.168 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:36.168 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:36.168 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:36.168 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:36.169 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:36.169 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:36.169 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:36.169 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:36.170 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:36.170 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:36.170 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:36.170 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:36.170 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:36.171 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:36.171 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:36.171 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:36.171 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:36.171 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:36.176 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:36.176 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:36.176 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:36.176 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:36.177 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:36.177 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:36.177 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('givenName',)' 05.07.2019 10:41:36.177 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:36.177 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO ATTRIBUTES(attribute) VALUES(?);', '('givenName',)' 05.07.2019 10:41:36.181 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('givenName',)' 05.07.2019 10:41:36.181 LDAP (INFO ): S4Cache: Return SQL result: '[(72,)]' 05.07.2019 10:41:36.181 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '40', 'NTEz\n')' 05.07.2019 10:41:36.182 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '3', 'd2luMQ==\n')' 05.07.2019 10:41:36.182 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '42', 'MA==\n')' 05.07.2019 10:41:36.182 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '5', 'dG9w\n')' 05.07.2019 10:41:36.182 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '5', 'cGVyc29u\n')' 05.07.2019 10:41:36.182 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:36.183 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '5', 'dXNlcg==\n')' 05.07.2019 10:41:36.183 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '43', 'd2luMUB3MmsxMi50ZXN0\n')' 05.07.2019 10:41:36.183 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '14', 'NA==\n')' 05.07.2019 10:41:36.183 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '1', 'Q049d2luMSxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:36.183 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNA==\n')' 05.07.2019 10:41:36.184 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '10', 'MjAxMzEyMDMxMjU0MzMuMFo=\n')' 05.07.2019 10:41:36.184 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '11', 'MzgzOA==\n')' 05.07.2019 10:41:36.184 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '46', 'MTMwMzA1NDg4ODEyMTg5OTMw\n')' 05.07.2019 10:41:36.184 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '37', 'd2luMQ==\n')' 05.07.2019 10:41:36.184 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:36.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '7', 'WWs9w4QawovCkkDCrMOzwoxJwr/CucOiaA==\n')' 05.07.2019 10:41:36.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '13', 'MjAxMzEyMDMxMjU0NDEuMFo=\n')' 05.07.2019 10:41:36.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:36.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '49', 'd2luMQ==\n')' 05.07.2019 10:41:36.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '15', 'd2luMQ==\n')' 05.07.2019 10:41:36.185 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '50', 'MA==\n')' 05.07.2019 10:41:36.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '51', 'NjYwNDg=\n')' 05.07.2019 10:41:36.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:36.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '12', 'MzgzOA==\n')' 05.07.2019 10:41:36.186 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '72', 'd2luMQ==\n')' 05.07.2019 10:41:36.196 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:36.197 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:36.197 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:36.197 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:36.198 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:36.199 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.199 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.199 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:36.200 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.202 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130305488812189930 ({'pwdLastSet': ['130305488812189930'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8eP\x04\x00\x00']}) 05.07.2019 10:41:36.205 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1562316096 05.07.2019 10:41:36.205 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:36.205 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 18 05.07.2019 10:41:36.206 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 17 05.07.2019 10:41:36.206 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 3 05.07.2019 10:41:36.206 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos blob 05.07.2019 10:41:36.206 LDAP (INFO ): calculate_krb5key: parsing Packages blob 05.07.2019 10:41:36.206 LDAP (INFO ): calculate_krb5key: parsing Primary:WDigest blob 05.07.2019 10:41:36.207 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:36.213 LDAP (INFO ): get_ucs_object: object found: uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.225 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=win1,CN=Users,dc=w2k12,dc=test is -1 05.07.2019 10:41:36.225 LDAP (INFO ): password_sync_s4_to_ucs: update shadowLastChange to 16042 for uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.225 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.225 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.225 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet in modlist (replace): 1386075281 05.07.2019 10:41:36.226 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('sambaNTPassword', '8D6813896E1D030D7D85EE259F3420A2', 'A2344368D7B677E56AF4C311296B5144'), ('krb5Key', ['00\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 QR\x927\xcd\xd5\xb5\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\x8dh\x13\x89n\x1d\x03\r}\x85\xee%\x9f4 \xa2\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 QR\x927\xcd\xd5\xb5\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x05\x14\xc9\xd6`\t.\xe5\x1d\x9c{\xcc\xf1\xb2\xc7\x96\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 $zE\x8e\xe6n\x7f\xadaK\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x9c\x9d\x1d44G\x99W3|W\xaf\xd9d\xbc\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08%y\x8c\xf7C\x9e\xf4F\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1']), ('krb5KeyVersionNumber', '1', '2'), ('userPassword', '{crypt}$6$zqgedR6M1kEYiRn5$MUYmlZVc8s6QijftzNGH96Mb.w2CHoH1/KpNbdRF2XsMdeJhcnSR2KlNt.GyCViEHQ9XM67v4LSbRA8YJbUYh/', '{K5KEY}'), ('shadowLastChange', None, '16042'), ('shadowMax', None, ''), ('krb5PasswordEnd', None, ''), ('sambaPwdLastSet', '1562316096', '1386075281')] 05.07.2019 10:41:36.230 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:36.230 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:36.231 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:36.232 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:36.232 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:36.232 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:36.233 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:36.233 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:36.236 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.236 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.236 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:36.236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.240 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.240 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.240 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:36.241 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:36.244 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.244 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:36.244 LDAP (INFO ): _dn_type con 05.07.2019 10:41:36.245 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:36.246 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:36.246 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.246 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:36.246 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:36.254 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:36.254 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:36.254 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:36.254 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:36.255 LDAP (INFO ): _dn_type con 05.07.2019 10:41:36.255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.255 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:36.255 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:36.255 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win1 05.07.2019 10:41:36.260 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:36.260 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:36.260 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=win1,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.260 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:36.261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.261 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:36.261 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:36.261 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:36.262 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:36.262 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:36.262 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:36.263 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.268 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.268 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:36.268 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.270 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.270 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.272 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:36.273 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c43d6b59-8b1a-4092-acf3-8c49bfb9e268 05.07.2019 10:41:36.273 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:36.283 LDAP (INFO ): Return result for DN (uid=win1,CN=Users,dc=w2k12,dc=test) 05.07.2019 10:41:36.286 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:36.287 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.287 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:36.287 LDAP (INFO ): _dn_type con 05.07.2019 10:41:36.288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.288 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:36.288 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:36.288 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win2 05.07.2019 10:41:36.296 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:36.296 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.296 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:36.296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.297 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:36.298 LDAP (INFO ): _ignore_object: Do not ignore uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.302 LDAP (INFO ): get_ucs_object: object not found: uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.302 LDAP (PROCESS): sync to ucs: [ user] [ add] uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.303 LDAP (INFO ): sync_to_ucs: set position to CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:36.303 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:36.303 LDAP (INFO ): sync_to_ucs: lock S4 guid: 37a4792c-c11d-4f45-adc8-96cce314ea57 05.07.2019 10:41:36.303 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:36.318 LDAP (INFO ): __set_values: object: {'dn': u'uid=win2,CN=Users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'cn': [u'win2'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win2@w2k12.test'], 'instanceType': [u'4'], 'uid': [u'win2'], 'distinguishedName': [u'CN=win2,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1105'], 'whenCreated': [u'20131203125501.0Z'], 'uSNCreated': [u'3839'], 'pwdLastSet': [u'130305489010467615'], 'sAMAccountName': [u'win2'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u',y\xa47\x1d\xc1EO\xad\xc8\x96\xcc\xe3\x14\xeaW'], 'whenChanged': [u'20131203125501.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win2'], 'name': [u'win2'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'1105', 'uSNChanged': [u'3839'], 'givenName': [u'win2']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:36.318 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:36.318 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1105 05.07.2019 10:41:36.347 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:36.347 LDAP (INFO ): __set_values: Set: givenName 05.07.2019 10:41:36.347 LDAP (INFO ): __set_values: set attribute, ucs_key: firstname - value: [u'win2'] 05.07.2019 10:41:36.401 LDAP (INFO ): set key in ucs-object: firstname 05.07.2019 10:41:36.401 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:36.401 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'win2'] 05.07.2019 10:41:36.437 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:36.438 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'win2'] 05.07.2019 10:41:36.475 LDAP (INFO ): set key in ucs-object: username 05.07.2019 10:41:36.475 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:36.520 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key lastname in the ucs-object 05.07.2019 10:41:36.520 LDAP (WARNING): __set_values: The attributes for lastname have not been removed as it represents a mandatory attribute 05.07.2019 10:41:36.521 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:36.521 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:36.554 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:36.554 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:36.555 LDAP (INFO ): __set_values: Set: streetAddress 05.07.2019 10:41:36.600 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 05.07.2019 10:41:36.600 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:36.601 LDAP (INFO ): __set_values: Set: postalCode 05.07.2019 10:41:36.642 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 05.07.2019 10:41:36.642 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:36.642 LDAP (INFO ): __set_values: Set: scriptPath 05.07.2019 10:41:36.680 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 05.07.2019 10:41:36.680 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:36.680 LDAP (INFO ): __set_values: Set: userWorkstations 05.07.2019 10:41:36.708 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 05.07.2019 10:41:36.708 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:36.708 LDAP (INFO ): __set_values: Set: pager 05.07.2019 10:41:36.731 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 05.07.2019 10:41:36.732 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:36.732 LDAP (INFO ): __set_values: Set: homePhone 05.07.2019 10:41:36.754 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 05.07.2019 10:41:36.755 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:36.755 LDAP (INFO ): __set_values: Set: mobile 05.07.2019 10:41:36.779 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 05.07.2019 10:41:36.779 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:36.779 LDAP (INFO ): __set_values: Set: telephoneNumber 05.07.2019 10:41:36.805 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 05.07.2019 10:41:36.805 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:36.805 LDAP (INFO ): __set_values: Set: l 05.07.2019 10:41:36.830 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 05.07.2019 10:41:36.831 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:36.831 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:36.831 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:36.831 LDAP (INFO ): __set_values: Set: homeDrive 05.07.2019 10:41:36.851 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 05.07.2019 10:41:36.851 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:36.852 LDAP (INFO ): __set_values: Set: company 05.07.2019 10:41:36.878 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 05.07.2019 10:41:36.878 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:36.879 LDAP (INFO ): __set_values: Set: homeDirectory 05.07.2019 10:41:36.879 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:36.879 LDAP (INFO ): __set_values: Set: profilePath 05.07.2019 10:41:36.908 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 05.07.2019 10:41:36.909 LDAP (INFO ): Search S4 with filter: (samaccountname=win2) 05.07.2019 10:41:36.910 LDAP (INFO ): set_primary_group_to_ucs_user: S4 rid: 513 05.07.2019 10:41:36.910 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:36.912 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:36.912 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:36.912 LDAP (INFO ): _dn_type con 05.07.2019 10:41:36.913 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:36.916 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:36.916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:36.916 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:37.064 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:37.064 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:37.064 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:37.067 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:37.068 LDAP (INFO ): S4Cache: Return SQL result: '[(138,)]' 05.07.2019 10:41:37.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:37.068 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:37.068 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:37.069 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:37.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:37.069 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:37.069 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:37.069 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:37.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:37.070 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:37.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:37.070 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:37.070 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:37.071 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:37.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:37.071 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:37.071 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:37.071 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:37.076 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:37.076 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:37.076 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:37.076 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:37.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:37.077 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:37.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:37.077 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:37.077 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:37.078 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:37.078 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:37.078 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:37.078 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:37.078 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:37.079 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:37.079 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:37.079 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:37.079 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:37.080 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:37.084 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:37.084 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:37.084 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:37.085 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:37.085 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:37.085 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:37.085 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:37.085 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('givenName',)' 05.07.2019 10:41:37.086 LDAP (INFO ): S4Cache: Return SQL result: '[(72,)]' 05.07.2019 10:41:37.086 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '40', 'NTEz\n')' 05.07.2019 10:41:37.086 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '3', 'd2luMg==\n')' 05.07.2019 10:41:37.086 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '42', 'MA==\n')' 05.07.2019 10:41:37.086 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '5', 'dG9w\n')' 05.07.2019 10:41:37.087 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '5', 'cGVyc29u\n')' 05.07.2019 10:41:37.087 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:37.087 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '5', 'dXNlcg==\n')' 05.07.2019 10:41:37.087 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '43', 'd2luMkB3MmsxMi50ZXN0\n')' 05.07.2019 10:41:37.087 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '14', 'NA==\n')' 05.07.2019 10:41:37.088 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '1', 'Q049d2luMixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:37.092 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNQ==\n')' 05.07.2019 10:41:37.092 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '10', 'MjAxMzEyMDMxMjU1MDEuMFo=\n')' 05.07.2019 10:41:37.092 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '11', 'MzgzOQ==\n')' 05.07.2019 10:41:37.092 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '46', 'MTMwMzA1NDg5MDEwNDY3NjE1\n')' 05.07.2019 10:41:37.092 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '37', 'd2luMg==\n')' 05.07.2019 10:41:37.093 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:37.093 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '7', 'LHnCpDcdw4FFT8Ktw4jClsOMw6MUw6pX\n')' 05.07.2019 10:41:37.093 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '13', 'MjAxMzEyMDMxMjU1MDEuMFo=\n')' 05.07.2019 10:41:37.093 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:37.093 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '49', 'd2luMg==\n')' 05.07.2019 10:41:37.094 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '15', 'd2luMg==\n')' 05.07.2019 10:41:37.094 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '50', 'MA==\n')' 05.07.2019 10:41:37.094 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '51', 'NjYwNDg=\n')' 05.07.2019 10:41:37.094 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:37.094 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '12', 'MzgzOQ==\n')' 05.07.2019 10:41:37.094 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '72', 'd2luMg==\n')' 05.07.2019 10:41:37.098 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:37.098 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:37.098 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:37.098 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:37.099 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:37.100 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.100 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.100 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:37.101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.103 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130305489010467615 ({'pwdLastSet': ['130305489010467615'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8eQ\x04\x00\x00']}) 05.07.2019 10:41:37.108 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1562316097 05.07.2019 10:41:37.109 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:37.109 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 18 05.07.2019 10:41:37.109 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 17 05.07.2019 10:41:37.109 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 3 05.07.2019 10:41:37.110 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos blob 05.07.2019 10:41:37.110 LDAP (INFO ): calculate_krb5key: parsing Packages blob 05.07.2019 10:41:37.110 LDAP (INFO ): calculate_krb5key: parsing Primary:WDigest blob 05.07.2019 10:41:37.110 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:37.112 LDAP (INFO ): get_ucs_object: object found: uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.125 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=win2,CN=Users,dc=w2k12,dc=test is -1 05.07.2019 10:41:37.126 LDAP (INFO ): password_sync_s4_to_ucs: update shadowLastChange to 16042 for uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.126 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.126 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.126 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet in modlist (replace): 1386075301 05.07.2019 10:41:37.127 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('sambaNTPassword', 'E0CE42E837AD3E6F21B74F3D9F5BC7FA', 'A2344368D7B677E56AF4C311296B5144'), ('krb5Key', ['08\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xe0\xceB\xe87\xad>o!\xb7O=\x9f[\xc7\xfa\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd9\xb3;4y;\xea\x9e\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd9\xb3;4y;\xea\x9e\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '0@\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x1f/u|\x7f\xb3)\xd3\x07 >\r\x89z\xe9\xf1\xdf1\x13\xd5\x9d\xba\xae\xd0\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd9\xb3;4y;\xea\x9e\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 sr\x16>\xfa\xc7\x17K\xf9\x86\xdc$\xe4\x9cLt]#\'\xff\xb7YR\x141!\xa9\xf7\xcf\x98\xdb\xf1\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x17$*\xb8\xcf\x1aF\xc5EC\xb9~\xa2\x10\x08\xad\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2'], ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xa6\x08\xbc\xa64\xef\xc0K\x8e\xe9\x15#r\xcb\x9c\xf1T+\xfd\xf2k\x1af\x94\x19RT\xbe\xa2_\x87\x81\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xb3\x1d\xd8\xa6"\x06\xdb4Q\x8eA\x9d\xf2\xfc\x1c\xfb\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xfb\r\x077Qn&k\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2']), ('krb5KeyVersionNumber', '1', '2'), ('userPassword', '{crypt}$6$SvwSyQjaDIGqVn1q$PrZD9IOukmkyZmvTlK68Ll3lyDIfRoRsWwPMJKZKJjEbNWuDjUvBphLrrNB65RDr6LMPMr4nshen1cTpPJ.Jl/', '{K5KEY}'), ('shadowLastChange', None, '16042'), ('shadowMax', None, ''), ('krb5PasswordEnd', None, ''), ('sambaPwdLastSet', '1562316097', '1386075301')] 05.07.2019 10:41:37.129 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:37.129 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:37.130 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:37.132 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:37.132 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:37.132 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:37.133 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:37.133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:37.136 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.136 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.136 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:37.136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.140 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.140 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.140 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:37.141 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:37.142 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.142 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:37.142 LDAP (INFO ): _dn_type con 05.07.2019 10:41:37.143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:37.144 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:37.144 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.144 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:37.144 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:37.150 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:37.150 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:37.151 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:37.151 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:37.151 LDAP (INFO ): _dn_type con 05.07.2019 10:41:37.151 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.154 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:37.154 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:37.154 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win2 05.07.2019 10:41:37.155 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:37.155 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:37.155 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=win2,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.155 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:37.156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.157 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:37.158 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:37.158 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:37.158 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:37.158 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:37.159 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:37.163 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.163 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.164 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:37.164 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.165 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.166 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.172 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:37.173 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 37a4792c-c11d-4f45-adc8-96cce314ea57 05.07.2019 10:41:37.173 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:37.178 LDAP (INFO ): Return result for DN (uid=win2,CN=Users,dc=w2k12,dc=test) 05.07.2019 10:41:37.182 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:37.183 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.184 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:37.184 LDAP (INFO ): _dn_type con 05.07.2019 10:41:37.184 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.185 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:37.185 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:37.185 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3 05.07.2019 10:41:37.188 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:37.188 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.188 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:37.188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.189 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:37.189 LDAP (INFO ): _ignore_object: Do not ignore uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.192 LDAP (INFO ): get_ucs_object: object not found: uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.192 LDAP (PROCESS): sync to ucs: [ user] [ add] uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.192 LDAP (INFO ): sync_to_ucs: set position to CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:37.192 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:37.193 LDAP (INFO ): sync_to_ucs: lock S4 guid: 67c22e90-43ee-4dfa-a188-35ea80bd418f 05.07.2019 10:41:37.193 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:37.208 LDAP (INFO ): __set_values: object: {'dn': u'uid=win3,CN=Users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'cn': [u'win3'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win3@w2k12.test'], 'instanceType': [u'4'], 'uid': [u'win3'], 'distinguishedName': [u'CN=win3,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1106'], 'whenCreated': [u'20131203125550.0Z'], 'uSNCreated': [u'3840'], 'pwdLastSet': [u'130305489505302614'], 'sAMAccountName': [u'win3'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x90.\xc2g\xeeC\xfaM\xa1\x885\xea\x80\xbdA\x8f'], 'whenChanged': [u'20131203125550.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win3'], 'name': [u'win3'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'1106', 'uSNChanged': [u'3840'], 'givenName': [u'win3']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:37.208 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:37.208 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1106 05.07.2019 10:41:37.233 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:37.233 LDAP (INFO ): __set_values: Set: givenName 05.07.2019 10:41:37.233 LDAP (INFO ): __set_values: set attribute, ucs_key: firstname - value: [u'win3'] 05.07.2019 10:41:37.254 LDAP (INFO ): set key in ucs-object: firstname 05.07.2019 10:41:37.254 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:37.254 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'win3'] 05.07.2019 10:41:37.279 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:37.279 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'win3'] 05.07.2019 10:41:37.304 LDAP (INFO ): set key in ucs-object: username 05.07.2019 10:41:37.304 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:37.331 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key lastname in the ucs-object 05.07.2019 10:41:37.331 LDAP (WARNING): __set_values: The attributes for lastname have not been removed as it represents a mandatory attribute 05.07.2019 10:41:37.331 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:37.331 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:37.366 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:37.367 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:37.367 LDAP (INFO ): __set_values: Set: streetAddress 05.07.2019 10:41:37.400 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 05.07.2019 10:41:37.400 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:37.401 LDAP (INFO ): __set_values: Set: postalCode 05.07.2019 10:41:37.427 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 05.07.2019 10:41:37.427 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:37.432 LDAP (INFO ): __set_values: Set: scriptPath 05.07.2019 10:41:37.455 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 05.07.2019 10:41:37.455 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:37.455 LDAP (INFO ): __set_values: Set: userWorkstations 05.07.2019 10:41:37.488 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 05.07.2019 10:41:37.489 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:37.489 LDAP (INFO ): __set_values: Set: pager 05.07.2019 10:41:37.513 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 05.07.2019 10:41:37.514 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:37.514 LDAP (INFO ): __set_values: Set: homePhone 05.07.2019 10:41:37.540 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 05.07.2019 10:41:37.544 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:37.544 LDAP (INFO ): __set_values: Set: mobile 05.07.2019 10:41:37.567 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 05.07.2019 10:41:37.567 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:37.567 LDAP (INFO ): __set_values: Set: telephoneNumber 05.07.2019 10:41:37.595 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 05.07.2019 10:41:37.595 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:37.595 LDAP (INFO ): __set_values: Set: l 05.07.2019 10:41:37.626 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 05.07.2019 10:41:37.626 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:37.627 LDAP (INFO ): __set_values: Set: mail 05.07.2019 10:41:37.627 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:37.627 LDAP (INFO ): __set_values: Set: homeDrive 05.07.2019 10:41:37.648 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homedrive in the ucs-object 05.07.2019 10:41:37.656 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:37.656 LDAP (INFO ): __set_values: Set: company 05.07.2019 10:41:37.677 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 05.07.2019 10:41:37.677 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:37.677 LDAP (INFO ): __set_values: Set: homeDirectory 05.07.2019 10:41:37.677 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:37.678 LDAP (INFO ): __set_values: Set: profilePath 05.07.2019 10:41:37.723 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 05.07.2019 10:41:37.729 LDAP (INFO ): Search S4 with filter: (samaccountname=win3) 05.07.2019 10:41:37.730 LDAP (INFO ): set_primary_group_to_ucs_user: S4 rid: 513 05.07.2019 10:41:37.731 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:37.733 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:37.733 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:37.734 LDAP (INFO ): _dn_type con 05.07.2019 10:41:37.734 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:37.740 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:37.740 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:37.740 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:37.989 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:37.990 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:37.990 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:37.993 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:37.994 LDAP (INFO ): S4Cache: Return SQL result: '[(139,)]' 05.07.2019 10:41:37.994 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:37.994 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:37.994 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:37.995 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:37.995 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:37.995 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:37.995 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:37.996 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:37.996 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:37.996 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:37.996 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:37.997 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:37.997 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:37.997 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:37.997 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:37.998 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:37.998 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:37.998 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:37.998 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:37.998 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:37.999 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:37.999 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:37.999 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:37.999 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:38.000 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.012 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.012 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.013 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.013 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.013 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.013 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:38.014 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:38.014 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:38.014 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:38.014 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.014 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.015 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:38.015 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:38.015 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:38.015 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:38.016 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:38.024 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:38.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.025 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.025 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('givenName',)' 05.07.2019 10:41:38.025 LDAP (INFO ): S4Cache: Return SQL result: '[(72,)]' 05.07.2019 10:41:38.025 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '40', 'NTEz\n')' 05.07.2019 10:41:38.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '3', 'd2luMw==\n')' 05.07.2019 10:41:38.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '42', 'MA==\n')' 05.07.2019 10:41:38.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '5', 'dG9w\n')' 05.07.2019 10:41:38.026 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '5', 'cGVyc29u\n')' 05.07.2019 10:41:38.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:38.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '5', 'dXNlcg==\n')' 05.07.2019 10:41:38.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '43', 'd2luM0B3MmsxMi50ZXN0\n')' 05.07.2019 10:41:38.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '14', 'NA==\n')' 05.07.2019 10:41:38.027 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '1', 'Q049d2luMyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:38.034 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNg==\n')' 05.07.2019 10:41:38.034 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '10', 'MjAxMzEyMDMxMjU1NTAuMFo=\n')' 05.07.2019 10:41:38.034 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '11', 'Mzg0MA==\n')' 05.07.2019 10:41:38.034 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '46', 'MTMwMzA1NDg5NTA1MzAyNjE0\n')' 05.07.2019 10:41:38.035 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '37', 'd2luMw==\n')' 05.07.2019 10:41:38.035 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.035 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '7', 'wpAuw4Jnw65Dw7pNwqHCiDXDqsKAwr1Bwo8=\n')' 05.07.2019 10:41:38.035 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '13', 'MjAxMzEyMDMxMjU1NTAuMFo=\n')' 05.07.2019 10:41:38.035 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:38.040 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '49', 'd2luMw==\n')' 05.07.2019 10:41:38.040 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '15', 'd2luMw==\n')' 05.07.2019 10:41:38.040 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '50', 'MA==\n')' 05.07.2019 10:41:38.041 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '51', 'NjYwNDg=\n')' 05.07.2019 10:41:38.041 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:38.041 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '12', 'Mzg0MA==\n')' 05.07.2019 10:41:38.041 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '72', 'd2luMw==\n')' 05.07.2019 10:41:38.047 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:38.047 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:38.048 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:38.048 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:38.049 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:38.057 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:38.058 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:38.058 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:38.058 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:38.060 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 130305489505302614 ({'pwdLastSet': ['130305489505302614'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8eR\x04\x00\x00']}) 05.07.2019 10:41:38.063 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1562316097 05.07.2019 10:41:38.068 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:38.068 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 18 05.07.2019 10:41:38.068 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 17 05.07.2019 10:41:38.069 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 3 05.07.2019 10:41:38.069 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos blob 05.07.2019 10:41:38.069 LDAP (INFO ): calculate_krb5key: parsing Packages blob 05.07.2019 10:41:38.069 LDAP (INFO ): calculate_krb5key: parsing Primary:WDigest blob 05.07.2019 10:41:38.070 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 10:41:38.078 LDAP (INFO ): get_ucs_object: object found: uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:38.094 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=win3,CN=Users,dc=w2k12,dc=test is -1 05.07.2019 10:41:38.094 LDAP (INFO ): password_sync_s4_to_ucs: update shadowLastChange to 16042 for uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:38.094 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:38.095 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:38.095 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet in modlist (replace): 1386075350 05.07.2019 10:41:38.095 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('sambaNTPassword', 'EFA30696C0F1D116348124B64C9A418E', 'A2344368D7B677E56AF4C311296B5144'), ('krb5Key', ['0@\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18&\x081\xad\x04\rn\x19F\x918\xb37O\x15p\xf4\x04gC7WE\xb3\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x86\x01\x07\x10\xbcC\x94\xd0\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x86\x01\x07\x10\xbcC\x94\xd0\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xef\xa3\x06\x96\xc0\xf1\xd1\x164\x81$\xb6L\x9aA\x8e\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x1f\xff\x05a\x83\xbb\xea\xf8\x96~tr\x8b\x00\xcd6%\x05\xc9\xdc\x12\xf9l\x1a\xad\x13 \x07(\xdcg>\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10}\xf9l\xe1\r\x18\xa9F[h\xa5\xb4\xf8K\\v\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x86\x01\x07\x10\xbcC\x94\xd0\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3'], ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x10\x99\xf8\xe4\x02(\x0b\x11\xbc\xad\xe4\xa2\xd6NY\xf7\x9e\xc6\x16p\xe8\x01\x8b\xd3y\x93z\xe2\xe0o\xc3M\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10Ev\x9b\xb8~\x83T\xac\x8c\xe1\n\x12\x95M\x1c\x9b\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xcd\xea,\xfb\x08\x8c\x7f&\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3']), ('krb5KeyVersionNumber', '1', '2'), ('userPassword', '{crypt}$6$QlzRvxwSkDAkcPBX$qJPQMNURUJ1.AR87UBSMO077KKst2qfug7ykYO9MUss3AREuXEsQG9QzepDXIDArde1eOyzJaRbI8rZEd08.m/', '{K5KEY}'), ('shadowLastChange', None, '16042'), ('shadowMax', None, ''), ('krb5PasswordEnd', None, ''), ('sambaPwdLastSet', '1562316097', '1386075350')] 05.07.2019 10:41:38.104 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:38.108 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:38.108 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:38.109 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:38.110 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:38.110 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:38.110 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:38.111 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:38.118 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:38.119 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:38.119 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:38.128 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:38.129 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:38.130 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:38.130 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:38.130 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:38.132 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:38.132 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:38.132 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:38.138 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:38.138 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:38.139 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:38.139 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:38.148 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:38.149 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:38.149 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:38.149 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:38.150 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.150 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:38.150 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:38.150 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:38.151 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3 05.07.2019 10:41:38.160 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:38.160 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:38.160 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=win3,CN=Users,dc=w2k12,dc=test 05.07.2019 10:41:38.160 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:38.161 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:38.161 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:38.162 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:38.162 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:38.162 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:38.162 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:38.163 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:38.165 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:38.165 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:38.165 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:38.165 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:38.172 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:38.172 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:38.175 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:38.175 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 67c22e90-43ee-4dfa-a188-35ea80bd418f 05.07.2019 10:41:38.176 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:38.189 LDAP (INFO ): Return result for DN (uid=win3,CN=Users,dc=w2k12,dc=test) 05.07.2019 10:41:38.191 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.193 LDAP (INFO ): _ignore_object: Do not ignore CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:38.193 LDAP (INFO ): _object_mapping: map with key msGPO and type con 05.07.2019 10:41:38.193 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.194 LDAP (INFO ): _ignore_object: Do not ignore CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.196 LDAP (INFO ): get_ucs_object: object not found: CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.196 LDAP (PROCESS): sync to ucs: [ msGPO] [ add] CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.196 LDAP (INFO ): sync_to_ucs: set position to CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.197 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:38.197 LDAP (INFO ): sync_to_ucs: lock S4 guid: 7a42f1ce-9add-4c2e-95f3-ed79b9436ad7 05.07.2019 10:41:38.197 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('7a42f1ce-9add-4c2e-95f3-ed79b9436ad7',)' 05.07.2019 10:41:38.211 LDAP (INFO ): __set_values: object: {'dn': u'CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test'], 'msGPOFileSysPath': [u'\\\\w2k12.test\\SysVol\\w2k12.test\\Policies\\{3B7240ED-D485-44A7-A99A-B946AF045D4C}'], 'displayName': [u'Neues Gruppenrichtlinienobjekt'], 'cn': [u'{3B7240ED-D485-44A7-A99A-B946AF045D4C}'], 'objectCategory': [u'CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container', u'groupPolicyContainer'], 'objectGUID': [u'\xce\xf1Bz\xdd\x9a.L\x95\xf3\xedy\xb9Cj\xd7'], 'whenChanged': [u'20190705082932.0Z'], 'msGPOVersionNumber': [u'0'], 'versionNumber': [u'0'], 'whenCreated': [u'20190705082930.0Z'], 'flags': [u'0'], 'gPCFileSysPath': [u'\\\\w2k12.test\\SysVol\\w2k12.test\\Policies\\{3B7240ED-D485-44A7-A99A-B946AF045D4C}'], 'msGPOFlags': [u'0'], 'gPCFunctionalityVersion': [u'2'], 'uSNCreated': [u'3851'], 'msGPOFunctionalityVersion': [u'2'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'uSNChanged': [u'3851'], 'name': [u'{3B7240ED-D485-44A7-A99A-B946AF045D4C}']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:38.211 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:38.211 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{3B7240ED-D485-44A7-A99A-B946AF045D4C}'] 05.07.2019 10:41:38.220 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:38.220 LDAP (INFO ): __set_values: Set: systemFlags 05.07.2019 10:41:38.228 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOSystemFlags in the ucs-object 05.07.2019 10:41:38.229 LDAP (INFO ): __set_values: Set: gPCWQLFilter 05.07.2019 10:41:38.235 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 05.07.2019 10:41:38.235 LDAP (INFO ): __set_values: Set: gPCUserExtensionNames 05.07.2019 10:41:38.244 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOUserExtensionNames in the ucs-object 05.07.2019 10:41:38.244 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:38.251 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:38.251 LDAP (INFO ): __set_values: Set: gPCFileSysPath 05.07.2019 10:41:38.251 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\w2k12.test\\SysVol\\w2k12.test\\Policies\\{3B7240ED-D485-44A7-A99A-B946AF045D4C}'] 05.07.2019 10:41:38.259 LDAP (INFO ): set key in ucs-object: msGPOFileSysPath 05.07.2019 10:41:38.260 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:38.264 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Neues Gruppenrichtlinienobjekt'] 05.07.2019 10:41:38.272 LDAP (INFO ): set key in ucs-object: displayName 05.07.2019 10:41:38.273 LDAP (INFO ): __set_values: Set: gPCMachineExtensionNames 05.07.2019 10:41:38.281 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOMachineExtensionNames in the ucs-object 05.07.2019 10:41:38.281 LDAP (INFO ): __set_values: Set: versionNumber 05.07.2019 10:41:38.281 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'0'] 05.07.2019 10:41:38.290 LDAP (INFO ): set key in ucs-object: msGPOVersionNumber 05.07.2019 10:41:38.290 LDAP (INFO ): __set_values: Set: flags 05.07.2019 10:41:38.290 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 05.07.2019 10:41:38.295 LDAP (INFO ): set key in ucs-object: msGPOFlags 05.07.2019 10:41:38.295 LDAP (INFO ): __set_values: Set: gPCFunctionalityVersion 05.07.2019 10:41:38.295 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 05.07.2019 10:41:38.306 LDAP (INFO ): set key in ucs-object: msGPOFunctionalityVersion 05.07.2019 10:41:38.340 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('7a42f1ce-9add-4c2e-95f3-ed79b9436ad7',)' 05.07.2019 10:41:38.341 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.341 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('7a42f1ce-9add-4c2e-95f3-ed79b9436ad7',)' 05.07.2019 10:41:38.344 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('7a42f1ce-9add-4c2e-95f3-ed79b9436ad7',)' 05.07.2019 10:41:38.344 LDAP (INFO ): S4Cache: Return SQL result: '[(140,)]' 05.07.2019 10:41:38.344 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:38.344 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:38.345 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:38.345 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:38.345 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:38.345 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:38.346 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.346 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.346 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:38.346 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:38.346 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.347 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.347 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('flags',)' 05.07.2019 10:41:38.347 LDAP (INFO ): S4Cache: Return SQL result: '[(64,)]' 05.07.2019 10:41:38.347 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.347 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.348 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('versionNumber',)' 05.07.2019 10:41:38.352 LDAP (INFO ): S4Cache: Return SQL result: '[(67,)]' 05.07.2019 10:41:38.352 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:38.352 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:38.353 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:38.353 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:38.353 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFunctionalityVersion',)' 05.07.2019 10:41:38.353 LDAP (INFO ): S4Cache: Return SQL result: '[(69,)]' 05.07.2019 10:41:38.353 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.354 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.354 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:38.354 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:38.354 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:38.354 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:38.355 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFileSysPath',)' 05.07.2019 10:41:38.355 LDAP (INFO ): S4Cache: Return SQL result: '[(68,)]' 05.07.2019 10:41:38.355 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.355 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.355 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '1', 'Q049ezNCNzI0MEVELUQ0ODUtNDRBNy1BOTlBLUI5NDZBRjA0NUQ0Q30sQ049UG9saWNpZXMsQ049\nU3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '49', 'TmV1ZXMgR3J1cHBlbnJpY2h0bGluaWVub2JqZWt0\n')' 05.07.2019 10:41:38.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '3', 'ezNCNzI0MEVELUQ0ODUtNDRBNy1BOTlBLUI5NDZBRjA0NUQ0Q30=\n')' 05.07.2019 10:41:38.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '4', 'Q049R3JvdXAtUG9saWN5LUNvbnRhaW5lcixDTj1TY2hlbWEsQ049Q29uZmlndXJhdGlvbixEQz13\nMmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:38.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '5', 'dG9w\n')' 05.07.2019 10:41:38.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:38.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '5', 'Z3JvdXBQb2xpY3lDb250YWluZXI=\n')' 05.07.2019 10:41:38.368 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '7', 'w47DsUJ6w53Cmi5MwpXDs8OtecK5Q2rDlw==\n')' 05.07.2019 10:41:38.368 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '64', 'MA==\n')' 05.07.2019 10:41:38.368 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '13', 'MjAxOTA3MDUwODI5MzIuMFo=\n')' 05.07.2019 10:41:38.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '67', 'MA==\n')' 05.07.2019 10:41:38.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '10', 'MjAxOTA3MDUwODI5MzAuMFo=\n')' 05.07.2019 10:41:38.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '11', 'Mzg1MQ==\n')' 05.07.2019 10:41:38.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '69', 'Mg==\n')' 05.07.2019 10:41:38.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '12', 'Mzg1MQ==\n')' 05.07.2019 10:41:38.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:38.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '14', 'NA==\n')' 05.07.2019 10:41:38.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '68', 'XFx3MmsxMi50ZXN0XFN5c1ZvbFx3MmsxMi50ZXN0XFBvbGljaWVzXHszQjcyNDBFRC1ENDg1LTQ0\nQTctQTk5QS1COTQ2QUYwNDVENEN9\n')' 05.07.2019 10:41:38.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('140', '15', 'ezNCNzI0MEVELUQ0ODUtNDRBNy1BOTlBLUI5NDZBRjA0NUQ0Q30=\n')' 05.07.2019 10:41:38.379 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 7a42f1ce-9add-4c2e-95f3-ed79b9436ad7 05.07.2019 10:41:38.379 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('7a42f1ce-9add-4c2e-95f3-ed79b9436ad7',)' 05.07.2019 10:41:38.381 LDAP (INFO ): Return result for DN (CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:38.384 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.385 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:38.385 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:38.386 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.386 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.387 LDAP (INFO ): get_ucs_object: object not found: CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.387 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.390 LDAP (INFO ): sync_to_ucs: set position to CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.390 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:38.390 LDAP (INFO ): sync_to_ucs: lock S4 guid: 23634634-8246-4ce1-80f0-18fdb58bb1d4 05.07.2019 10:41:38.390 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('23634634-8246-4ce1-80f0-18fdb58bb1d4',)' 05.07.2019 10:41:38.396 LDAP (INFO ): __set_values: object: {'dn': u'CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test'], 'cn': [u'Machine'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'4Fc#F\x82\xe1L\x80\xf0\x18\xfd\xb5\x8b\xb1\xd4'], 'whenChanged': [u'20190705082930.0Z'], 'whenCreated': [u'20190705082930.0Z'], 'uSNCreated': [u'3852'], 'uSNChanged': [u'3852'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Machine']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:38.396 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:38.399 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:38.404 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:38.404 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 05.07.2019 10:41:38.407 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:38.407 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:38.414 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:38.430 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('23634634-8246-4ce1-80f0-18fdb58bb1d4',)' 05.07.2019 10:41:38.430 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.430 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('23634634-8246-4ce1-80f0-18fdb58bb1d4',)' 05.07.2019 10:41:38.432 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('23634634-8246-4ce1-80f0-18fdb58bb1d4',)' 05.07.2019 10:41:38.432 LDAP (INFO ): S4Cache: Return SQL result: '[(141,)]' 05.07.2019 10:41:38.432 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:38.432 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:38.433 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:38.433 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:38.433 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.433 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.434 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:38.434 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:38.434 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.434 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.434 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.436 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.436 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:38.436 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:38.436 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:38.437 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:38.437 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.437 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.437 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:38.437 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:38.438 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:38.438 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:38.438 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.438 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.438 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '1', 'Q049TWFjaGluZSxDTj17M0I3MjQwRUQtRDQ4NS00NEE3LUE5OUEtQjk0NkFGMDQ1RDRDfSxDTj1Q\nb2xpY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:38.439 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '3', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:38.439 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.439 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '5', 'dG9w\n')' 05.07.2019 10:41:38.439 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:38.440 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '7', 'NEZjI0bCgsOhTMKAw7AYw73CtcKLwrHDlA==\n')' 05.07.2019 10:41:38.443 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '13', 'MjAxOTA3MDUwODI5MzAuMFo=\n')' 05.07.2019 10:41:38.444 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '10', 'MjAxOTA3MDUwODI5MzAuMFo=\n')' 05.07.2019 10:41:38.448 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '11', 'Mzg1Mg==\n')' 05.07.2019 10:41:38.448 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '12', 'Mzg1Mg==\n')' 05.07.2019 10:41:38.448 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:38.448 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '14', 'NA==\n')' 05.07.2019 10:41:38.449 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('141', '15', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:38.452 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 23634634-8246-4ce1-80f0-18fdb58bb1d4 05.07.2019 10:41:38.453 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('23634634-8246-4ce1-80f0-18fdb58bb1d4',)' 05.07.2019 10:41:38.455 LDAP (INFO ): Return result for DN (CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:38.458 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.458 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:38.459 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:38.459 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.460 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.460 LDAP (INFO ): get_ucs_object: object not found: CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.461 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.461 LDAP (INFO ): sync_to_ucs: set position to CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.461 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:38.461 LDAP (INFO ): sync_to_ucs: lock S4 guid: 1e6359c8-04d8-49f6-baec-35f2fa37f022 05.07.2019 10:41:38.462 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('1e6359c8-04d8-49f6-baec-35f2fa37f022',)' 05.07.2019 10:41:38.466 LDAP (INFO ): __set_values: object: {'dn': u'CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test'], 'cn': [u'User'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xc8Yc\x1e\xd8\x04\xf6I\xba\xec5\xf2\xfa7\xf0"'], 'whenChanged': [u'20190705082930.0Z'], 'whenCreated': [u'20190705082930.0Z'], 'uSNCreated': [u'3853'], 'uSNChanged': [u'3853'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'User']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:38.466 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:38.470 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:38.470 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:38.470 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 05.07.2019 10:41:38.478 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:38.478 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:38.486 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:38.501 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1e6359c8-04d8-49f6-baec-35f2fa37f022',)' 05.07.2019 10:41:38.501 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.501 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('1e6359c8-04d8-49f6-baec-35f2fa37f022',)' 05.07.2019 10:41:38.503 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1e6359c8-04d8-49f6-baec-35f2fa37f022',)' 05.07.2019 10:41:38.503 LDAP (INFO ): S4Cache: Return SQL result: '[(142,)]' 05.07.2019 10:41:38.503 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:38.504 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:38.504 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:38.504 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:38.504 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.505 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.505 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:38.505 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:38.505 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.505 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.506 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.506 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.506 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:38.506 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:38.506 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:38.506 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:38.507 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.507 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.507 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:38.507 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:38.507 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:38.510 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:38.510 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.511 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.511 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '1', 'Q049VXNlcixDTj17M0I3MjQwRUQtRDQ4NS00NEE3LUE5OUEtQjk0NkFGMDQ1RDRDfSxDTj1Qb2xp\nY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:38.511 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '3', 'VXNlcg==\n')' 05.07.2019 10:41:38.511 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.512 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '5', 'dG9w\n')' 05.07.2019 10:41:38.516 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:38.516 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '7', 'w4hZYx7DmATDtknCusOsNcOyw7o3w7Ai\n')' 05.07.2019 10:41:38.516 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '13', 'MjAxOTA3MDUwODI5MzAuMFo=\n')' 05.07.2019 10:41:38.516 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '10', 'MjAxOTA3MDUwODI5MzAuMFo=\n')' 05.07.2019 10:41:38.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '11', 'Mzg1Mw==\n')' 05.07.2019 10:41:38.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '12', 'Mzg1Mw==\n')' 05.07.2019 10:41:38.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:38.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '14', 'NA==\n')' 05.07.2019 10:41:38.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('142', '15', 'VXNlcg==\n')' 05.07.2019 10:41:38.520 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1e6359c8-04d8-49f6-baec-35f2fa37f022 05.07.2019 10:41:38.520 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1e6359c8-04d8-49f6-baec-35f2fa37f022',)' 05.07.2019 10:41:38.523 LDAP (INFO ): Return result for DN (CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:38.526 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.527 LDAP (INFO ): _ignore_object: Do not ignore CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:38.527 LDAP (INFO ): _object_mapping: map with key msGPO and type con 05.07.2019 10:41:38.527 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.528 LDAP (INFO ): _ignore_object: Do not ignore CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.532 LDAP (INFO ): get_ucs_object: object not found: CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.532 LDAP (PROCESS): sync to ucs: [ msGPO] [ add] CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.533 LDAP (INFO ): sync_to_ucs: set position to CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.533 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:38.533 LDAP (INFO ): sync_to_ucs: lock S4 guid: f126a58f-eb16-4c03-88ee-3cfce51de970 05.07.2019 10:41:38.533 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('f126a58f-eb16-4c03-88ee-3cfce51de970',)' 05.07.2019 10:41:38.536 LDAP (INFO ): __set_values: object: {'dn': u'CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test'], 'msGPOFileSysPath': [u'\\\\w2k12.test\\SysVol\\w2k12.test\\Policies\\{F0F4F747-F986-4A32-8B06-13C9C9362B49}'], 'displayName': [u'Neues Gruppenrichtlinienobjekt2'], 'cn': [u'{F0F4F747-F986-4A32-8B06-13C9C9362B49}'], 'objectCategory': [u'CN=Group-Policy-Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container', u'groupPolicyContainer'], 'objectGUID': [u'\x8f\xa5&\xf1\x16\xeb\x03L\x88\xee<\xfc\xe5\x1d\xe9p'], 'whenChanged': [u'20190705082940.0Z'], 'msGPOVersionNumber': [u'0'], 'versionNumber': [u'0'], 'whenCreated': [u'20190705082937.0Z'], 'flags': [u'0'], 'gPCFileSysPath': [u'\\\\w2k12.test\\SysVol\\w2k12.test\\Policies\\{F0F4F747-F986-4A32-8B06-13C9C9362B49}'], 'msGPOFlags': [u'0'], 'gPCFunctionalityVersion': [u'2'], 'uSNCreated': [u'3854'], 'msGPOFunctionalityVersion': [u'2'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'uSNChanged': [u'3854'], 'name': [u'{F0F4F747-F986-4A32-8B06-13C9C9362B49}']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:38.537 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:38.537 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'{F0F4F747-F986-4A32-8B06-13C9C9362B49}'] 05.07.2019 10:41:38.545 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:38.545 LDAP (INFO ): __set_values: Set: systemFlags 05.07.2019 10:41:38.553 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOSystemFlags in the ucs-object 05.07.2019 10:41:38.553 LDAP (INFO ): __set_values: Set: gPCWQLFilter 05.07.2019 10:41:38.556 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOWQLFilter in the ucs-object 05.07.2019 10:41:38.557 LDAP (INFO ): __set_values: Set: gPCUserExtensionNames 05.07.2019 10:41:38.562 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOUserExtensionNames in the ucs-object 05.07.2019 10:41:38.562 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:38.570 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:38.570 LDAP (INFO ): __set_values: Set: gPCFileSysPath 05.07.2019 10:41:38.570 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFileSysPath - value: [u'\\\\w2k12.test\\SysVol\\w2k12.test\\Policies\\{F0F4F747-F986-4A32-8B06-13C9C9362B49}'] 05.07.2019 10:41:38.578 LDAP (INFO ): set key in ucs-object: msGPOFileSysPath 05.07.2019 10:41:38.578 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:38.579 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Neues Gruppenrichtlinienobjekt2'] 05.07.2019 10:41:38.586 LDAP (INFO ): set key in ucs-object: displayName 05.07.2019 10:41:38.586 LDAP (INFO ): __set_values: Set: gPCMachineExtensionNames 05.07.2019 10:41:38.594 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key msGPOMachineExtensionNames in the ucs-object 05.07.2019 10:41:38.594 LDAP (INFO ): __set_values: Set: versionNumber 05.07.2019 10:41:38.594 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOVersionNumber - value: [u'0'] 05.07.2019 10:41:38.602 LDAP (INFO ): set key in ucs-object: msGPOVersionNumber 05.07.2019 10:41:38.602 LDAP (INFO ): __set_values: Set: flags 05.07.2019 10:41:38.603 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFlags - value: [u'0'] 05.07.2019 10:41:38.606 LDAP (INFO ): set key in ucs-object: msGPOFlags 05.07.2019 10:41:38.607 LDAP (INFO ): __set_values: Set: gPCFunctionalityVersion 05.07.2019 10:41:38.607 LDAP (INFO ): __set_values: set attribute, ucs_key: msGPOFunctionalityVersion - value: [u'2'] 05.07.2019 10:41:38.614 LDAP (INFO ): set key in ucs-object: msGPOFunctionalityVersion 05.07.2019 10:41:38.637 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f126a58f-eb16-4c03-88ee-3cfce51de970',)' 05.07.2019 10:41:38.638 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.638 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('f126a58f-eb16-4c03-88ee-3cfce51de970',)' 05.07.2019 10:41:38.641 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f126a58f-eb16-4c03-88ee-3cfce51de970',)' 05.07.2019 10:41:38.641 LDAP (INFO ): S4Cache: Return SQL result: '[(143,)]' 05.07.2019 10:41:38.641 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:38.642 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:38.642 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:38.642 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:38.642 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:38.642 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:38.643 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.643 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.643 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:38.643 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:38.643 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.643 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.644 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('flags',)' 05.07.2019 10:41:38.644 LDAP (INFO ): S4Cache: Return SQL result: '[(64,)]' 05.07.2019 10:41:38.644 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.644 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.644 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('versionNumber',)' 05.07.2019 10:41:38.645 LDAP (INFO ): S4Cache: Return SQL result: '[(67,)]' 05.07.2019 10:41:38.645 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:38.645 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:38.645 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:38.645 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:38.646 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFunctionalityVersion',)' 05.07.2019 10:41:38.646 LDAP (INFO ): S4Cache: Return SQL result: '[(69,)]' 05.07.2019 10:41:38.646 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.646 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.646 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:38.647 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:38.647 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:38.647 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:38.647 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('gPCFileSysPath',)' 05.07.2019 10:41:38.647 LDAP (INFO ): S4Cache: Return SQL result: '[(68,)]' 05.07.2019 10:41:38.647 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.652 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.652 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '1', 'Q049e0YwRjRGNzQ3LUY5ODYtNEEzMi04QjA2LTEzQzlDOTM2MkI0OX0sQ049UG9saWNpZXMsQ049\nU3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.652 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '49', 'TmV1ZXMgR3J1cHBlbnJpY2h0bGluaWVub2JqZWt0Mg==\n')' 05.07.2019 10:41:38.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '3', 'e0YwRjRGNzQ3LUY5ODYtNEEzMi04QjA2LTEzQzlDOTM2MkI0OX0=\n')' 05.07.2019 10:41:38.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '4', 'Q049R3JvdXAtUG9saWN5LUNvbnRhaW5lcixDTj1TY2hlbWEsQ049Q29uZmlndXJhdGlvbixEQz13\nMmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:38.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '5', 'dG9w\n')' 05.07.2019 10:41:38.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:38.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '5', 'Z3JvdXBQb2xpY3lDb250YWluZXI=\n')' 05.07.2019 10:41:38.653 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '7', 'wo/CpSbDsRbDqwNMwojDrjzDvMOlHcOpcA==\n')' 05.07.2019 10:41:38.654 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '64', 'MA==\n')' 05.07.2019 10:41:38.654 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '13', 'MjAxOTA3MDUwODI5NDAuMFo=\n')' 05.07.2019 10:41:38.654 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '67', 'MA==\n')' 05.07.2019 10:41:38.654 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '10', 'MjAxOTA3MDUwODI5MzcuMFo=\n')' 05.07.2019 10:41:38.654 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '11', 'Mzg1NA==\n')' 05.07.2019 10:41:38.654 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '69', 'Mg==\n')' 05.07.2019 10:41:38.655 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '12', 'Mzg1NA==\n')' 05.07.2019 10:41:38.655 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:38.655 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '14', 'NA==\n')' 05.07.2019 10:41:38.655 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '68', 'XFx3MmsxMi50ZXN0XFN5c1ZvbFx3MmsxMi50ZXN0XFBvbGljaWVzXHtGMEY0Rjc0Ny1GOTg2LTRB\nMzItOEIwNi0xM0M5QzkzNjJCNDl9\n')' 05.07.2019 10:41:38.655 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('143', '15', 'e0YwRjRGNzQ3LUY5ODYtNEEzMi04QjA2LTEzQzlDOTM2MkI0OX0=\n')' 05.07.2019 10:41:38.664 LDAP (INFO ): sync_to_ucs: unlock S4 guid: f126a58f-eb16-4c03-88ee-3cfce51de970 05.07.2019 10:41:38.665 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('f126a58f-eb16-4c03-88ee-3cfce51de970',)' 05.07.2019 10:41:38.668 LDAP (INFO ): Return result for DN (CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:38.671 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.672 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:38.672 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:38.673 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.673 LDAP (INFO ): _ignore_object: Do not ignore CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.674 LDAP (INFO ): get_ucs_object: object not found: CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.674 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.675 LDAP (INFO ): sync_to_ucs: set position to CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.675 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:38.675 LDAP (INFO ): sync_to_ucs: lock S4 guid: 887601b9-7b99-47cd-8f1a-7b797b9af717 05.07.2019 10:41:38.675 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('887601b9-7b99-47cd-8f1a-7b797b9af717',)' 05.07.2019 10:41:38.680 LDAP (INFO ): __set_values: object: {'dn': u'CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test'], 'cn': [u'Machine'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xb9\x01v\x88\x99{\xcdG\x8f\x1a{y{\x9a\xf7\x17'], 'whenChanged': [u'20190705082937.0Z'], 'whenCreated': [u'20190705082937.0Z'], 'uSNCreated': [u'3855'], 'uSNChanged': [u'3855'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Machine']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:38.681 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:38.688 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:38.689 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:38.689 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Machine'] 05.07.2019 10:41:38.696 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:38.696 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:38.700 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:38.713 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('887601b9-7b99-47cd-8f1a-7b797b9af717',)' 05.07.2019 10:41:38.714 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.714 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('887601b9-7b99-47cd-8f1a-7b797b9af717',)' 05.07.2019 10:41:38.716 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('887601b9-7b99-47cd-8f1a-7b797b9af717',)' 05.07.2019 10:41:38.717 LDAP (INFO ): S4Cache: Return SQL result: '[(144,)]' 05.07.2019 10:41:38.717 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:38.717 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:38.717 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:38.718 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:38.718 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.718 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.718 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:38.718 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:38.718 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.719 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.719 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.719 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.719 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:38.719 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:38.724 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:38.724 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:38.724 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.724 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.725 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:38.725 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:38.725 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:38.725 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:38.725 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.726 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '1', 'Q049TWFjaGluZSxDTj17RjBGNEY3NDctRjk4Ni00QTMyLThCMDYtMTNDOUM5MzYyQjQ5fSxDTj1Q\nb2xpY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:38.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '3', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:38.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.726 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '5', 'dG9w\n')' 05.07.2019 10:41:38.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:38.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '7', 'wrkBdsKIwpl7w41Hwo8ae3l7wprDtxc=\n')' 05.07.2019 10:41:38.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '13', 'MjAxOTA3MDUwODI5MzcuMFo=\n')' 05.07.2019 10:41:38.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '10', 'MjAxOTA3MDUwODI5MzcuMFo=\n')' 05.07.2019 10:41:38.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '11', 'Mzg1NQ==\n')' 05.07.2019 10:41:38.727 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '12', 'Mzg1NQ==\n')' 05.07.2019 10:41:38.728 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:38.730 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '14', 'NA==\n')' 05.07.2019 10:41:38.730 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('144', '15', 'TWFjaGluZQ==\n')' 05.07.2019 10:41:38.732 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 887601b9-7b99-47cd-8f1a-7b797b9af717 05.07.2019 10:41:38.732 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('887601b9-7b99-47cd-8f1a-7b797b9af717',)' 05.07.2019 10:41:38.735 LDAP (INFO ): Return result for DN (CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:38.738 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.739 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:38.739 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:38.740 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.740 LDAP (INFO ): _ignore_object: Do not ignore CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.741 LDAP (INFO ): get_ucs_object: object not found: CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.741 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.741 LDAP (INFO ): sync_to_ucs: set position to CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test 05.07.2019 10:41:38.742 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:38.742 LDAP (INFO ): sync_to_ucs: lock S4 guid: 82176ab5-dff5-4f9d-9ac4-4e7a46f46584 05.07.2019 10:41:38.742 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('82176ab5-dff5-4f9d-9ac4-4e7a46f46584',)' 05.07.2019 10:41:38.749 LDAP (INFO ): __set_values: object: {'dn': u'CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test'], 'cn': [u'User'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xb5j\x17\x82\xf5\xdf\x9dO\x9a\xc4NzF\xf4e\x84'], 'whenChanged': [u'20190705082937.0Z'], 'whenCreated': [u'20190705082937.0Z'], 'uSNCreated': [u'3856'], 'uSNChanged': [u'3856'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'User']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 10:41:38.749 LDAP (INFO ): __set_values: Set: gPLink 05.07.2019 10:41:38.753 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key gPLink in the ucs-object 05.07.2019 10:41:38.753 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:38.753 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'User'] 05.07.2019 10:41:38.762 LDAP (INFO ): set key in ucs-object: name 05.07.2019 10:41:38.762 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:38.765 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 05.07.2019 10:41:38.781 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('82176ab5-dff5-4f9d-9ac4-4e7a46f46584',)' 05.07.2019 10:41:38.781 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.781 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('82176ab5-dff5-4f9d-9ac4-4e7a46f46584',)' 05.07.2019 10:41:38.784 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('82176ab5-dff5-4f9d-9ac4-4e7a46f46584',)' 05.07.2019 10:41:38.784 LDAP (INFO ): S4Cache: Return SQL result: '[(145,)]' 05.07.2019 10:41:38.784 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:38.784 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:38.785 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:38.785 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:38.785 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:38.785 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:38.785 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:38.786 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:38.786 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:38.786 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:38.786 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:38.786 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:38.787 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:38.787 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:38.787 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:38.787 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:38.787 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:38.788 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:38.792 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:38.792 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:38.792 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:38.792 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:38.793 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:38.793 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:38.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '1', 'Q049VXNlcixDTj17RjBGNEY3NDctRjk4Ni00QTMyLThCMDYtMTNDOUM5MzYyQjQ5fSxDTj1Qb2xp\nY2llcyxDTj1TeXN0ZW0sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:38.793 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '3', 'VXNlcg==\n')' 05.07.2019 10:41:38.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:38.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '5', 'dG9w\n')' 05.07.2019 10:41:38.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:38.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '7', 'wrVqF8KCw7XDn8KdT8Kaw4ROekbDtGXChA==\n')' 05.07.2019 10:41:38.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '13', 'MjAxOTA3MDUwODI5MzcuMFo=\n')' 05.07.2019 10:41:38.794 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '10', 'MjAxOTA3MDUwODI5MzcuMFo=\n')' 05.07.2019 10:41:38.795 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '11', 'Mzg1Ng==\n')' 05.07.2019 10:41:38.795 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '12', 'Mzg1Ng==\n')' 05.07.2019 10:41:38.795 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:38.795 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '14', 'NA==\n')' 05.07.2019 10:41:38.795 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('145', '15', 'VXNlcg==\n')' 05.07.2019 10:41:38.799 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 82176ab5-dff5-4f9d-9ac4-4e7a46f46584 05.07.2019 10:41:38.799 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('82176ab5-dff5-4f9d-9ac4-4e7a46f46584',)' 05.07.2019 10:41:38.802 LDAP (INFO ): Return result for DN (CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,dc=w2k12,dc=test) 05.07.2019 10:41:38.805 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.806 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.807 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.812 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.814 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.814 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:38.814 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3863 05.07.2019 10:41:38.815 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.820 LDAP (INFO ): _ignore_object: Do not ignore DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.821 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.821 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.821 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.821 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:38.822 LDAP (INFO ): dns_dn_mapping: dn: DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.822 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 10:41:38.822 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(zoneName=w2k12.test)) 05.07.2019 10:41:38.822 LDAP (INFO ): dns_dn_mapping: UCS base: dc=w2k12,dc=test 05.07.2019 10:41:38.824 LDAP (ALL ): dns_dn_mapping: Found ucsdn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.824 LDAP (INFO ): dns_dn_mapping: newdn is ucsdn 05.07.2019 10:41:38.824 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:38.825 LDAP (INFO ): dns_dn_mapping: source DN: DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.825 LDAP (INFO ): dns_dn_mapping: mapped DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.825 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.825 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.829 LDAP (INFO ): get_ucs_object: object found: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.829 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.829 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.832 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 10:41:38.832 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.832 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fd153745-34cf-4370-ba1e-c3a014acb38f',)' 05.07.2019 10:41:38.832 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.833 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.833 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dNSProperty': [u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00', u'\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x00', u'\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00 \x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00', u'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00', u'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x92\x00\x00\x00\x00\x00\x00\x00'], 'cn': [u'Zone'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'E7\x15\xfd\xcf4pC\xba\x1e\xc3\xa0\x14\xac\xb3\x8f'], 'dc': [u'w2k12.test'], 'whenChanged': [u'20121025082243.0Z'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3864'], 'uSNChanged': [u'3864'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'w2k12.test']} 05.07.2019 10:41:38.833 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dNSProperty', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:38.833 LDAP (INFO ): dns con2ucs: Object (zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': 'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dNSProperty': [u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00', u'\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x02\x00\x00\x00\x02\x00\x00\x00\x00', u'\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x10\x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00', u'\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00 \x00\x00\x00\xa8\x00\x00\x00\x00\x00\x00\x00', u'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00', u'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x92\x00\x00\x00\x00\x00\x00\x00'], 'cn': [u'Zone'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'E7\x15\xfd\xcf4pC\xba\x1e\xc3\xa0\x14\xac\xb3\x8f'], 'dc': [u'w2k12.test'], 'whenChanged': [u'20121025082243.0Z'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3864'], 'uSNChanged': [u'3864'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dNSProperty', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:38.833 LDAP (INFO ): dns con2ucs: Object (zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type forward_zone 05.07.2019 10:41:38.834 LDAP (INFO ): ucs_zone_create: ignoring DC=w2k12.test object 05.07.2019 10:41:38.834 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fd153745-34cf-4370-ba1e-c3a014acb38f 05.07.2019 10:41:38.834 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fd153745-34cf-4370-ba1e-c3a014acb38f',)' 05.07.2019 10:41:38.834 LDAP (INFO ): Return result for DN (zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:38.840 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.841 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.841 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.841 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.842 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.844 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_gc._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.844 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.845 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.850 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.851 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.851 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.856 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('1aa93416-3349-1039-87da-ffc3c91826c7',)' 05.07.2019 10:41:38.856 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.856 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b03b7391-c931-4e34-b5c2-ebb405a3710c',)' 05.07.2019 10:41:38.856 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.857 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.857 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'\x91s;\xb01\xc94N\xb5\xc2\xeb\xb4\x05\xa3q\x0c'], 'dc': [u'_gc._tcp'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3865'], 'uSNChanged': [u'4078'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:38.857 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:38.857 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x91s;\xb01\xc94N\xb5\xc2\xeb\xb4\x05\xa3q\x0c'], 'dc': [u'_gc._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4078'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3865'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.858 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:38.858 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_gc._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_gc._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x91s;\xb01\xc94N\xb5\xc2\xeb\xb4\x05\xa3q\x0c'], 'dc': [u'_gc._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4078'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_gc._tcp'], 'uSNCreated': [u'3865'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.858 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.w2k12.test/location: None 05.07.2019 10:41:38.865 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master.w2k12.test.']] 05.07.2019 10:41:38.865 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master.w2k12.test.']] 05.07.2019 10:41:38.865 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:38.865 LDAP (INFO ): sync_to_ucs: unlock S4 guid: b03b7391-c931-4e34-b5c2-ebb405a3710c 05.07.2019 10:41:38.865 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('b03b7391-c931-4e34-b5c2-ebb405a3710c',)' 05.07.2019 10:41:38.866 LDAP (INFO ): Return result for DN (relativedomainname=_gc._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:38.869 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.870 LDAP (INFO ): _ignore_object: Do not ignore DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.871 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.871 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.871 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.872 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_gc._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.872 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.873 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.878 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.878 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.879 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.884 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('1b7ce6ee-3349-1039-87e0-ffc3c91826c7',)' 05.07.2019 10:41:38.884 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.884 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('9889b004-a38d-4003-97dc-986f687cb60e',)' 05.07.2019 10:41:38.884 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.885 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.885 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084124.0Z'], 'objectGUID': [u'\x04\xb0\x89\x98\x8d\xa3\x03@\x97\xdc\x98oh|\xb6\x0e'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3866'], 'uSNChanged': [u'4101'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:38.885 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:38.885 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x04\xb0\x89\x98\x8d\xa3\x03@\x97\xdc\x98oh|\xb6\x0e'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4101'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3866'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.885 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:38.886 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_gc._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_gc._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x04\xb0\x89\x98\x8d\xa3\x03@\x97\xdc\x98oh|\xb6\x0e'], 'dc': [u'_gc._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4101'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_gc._tcp.default-first-site-name._sites'], 'uSNCreated': [u'3866'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x0c\xc4\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.886 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_gc._tcp.default-first-site-name._sites.w2k12.test/location: None 05.07.2019 10:41:38.889 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '3268', 'master.w2k12.test.']] 05.07.2019 10:41:38.889 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '3268', 'master.w2k12.test.']] 05.07.2019 10:41:38.889 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:38.889 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 9889b004-a38d-4003-97dc-986f687cb60e 05.07.2019 10:41:38.889 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('9889b004-a38d-4003-97dc-986f687cb60e',)' 05.07.2019 10:41:38.890 LDAP (INFO ): Return result for DN (relativedomainname=_gc._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:38.898 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.899 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.899 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.900 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.900 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.901 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kerberos._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.901 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.902 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.908 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.908 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.909 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.909 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('fb5fc83a-c5f9-1037-9497-39a9250e7a49',)' 05.07.2019 10:41:38.909 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.910 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('288c7adf-3289-4f8f-9df5-f3fe786f5376',)' 05.07.2019 10:41:38.910 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.910 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.910 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'\xdfz\x8c(\x892\x8fO\x9d\xf5\xf3\xfexoSv'], 'dc': [u'_kerberos._tcp'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3867'], 'uSNChanged': [u'4087'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:38.910 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:38.911 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xdfz\x8c(\x892\x8fO\x9d\xf5\xf3\xfexoSv'], 'dc': [u'_kerberos._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4087'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3867'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.911 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:38.911 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kerberos._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xdfz\x8c(\x892\x8fO\x9d\xf5\xf3\xfexoSv'], 'dc': [u'_kerberos._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4087'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_kerberos._tcp'], 'uSNCreated': [u'3867'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.911 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.w2k12.test/location: None 05.07.2019 10:41:38.918 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:38.918 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:38.918 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:38.919 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 288c7adf-3289-4f8f-9df5-f3fe786f5376 05.07.2019 10:41:38.919 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('288c7adf-3289-4f8f-9df5-f3fe786f5376',)' 05.07.2019 10:41:38.919 LDAP (INFO ): Return result for DN (relativedomainname=_kerberos._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:38.926 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.927 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.927 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.928 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.928 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.929 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kerberos._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.929 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.929 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.937 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.937 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.937 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.938 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('19446e92-3349-1039-87d1-ffc3c91826c7',)' 05.07.2019 10:41:38.938 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.938 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('7943016e-318c-4801-89c3-c0a63d1cb5ad',)' 05.07.2019 10:41:38.939 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.939 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.939 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084124.0Z'], 'objectGUID': [u'n\x01Cy\x8c1\x01H\x89\xc3\xc0\xa6=\x1c\xb5\xad'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3868'], 'uSNChanged': [u'4104'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:38.939 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:38.939 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'n\x01Cy\x8c1\x01H\x89\xc3\xc0\xa6=\x1c\xb5\xad'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4104'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3868'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.940 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:38.943 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kerberos._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'n\x01Cy\x8c1\x01H\x89\xc3\xc0\xa6=\x1c\xb5\xad'], 'dc': [u'_kerberos._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4104'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_kerberos._tcp.default-first-site-name._sites'], 'uSNCreated': [u'3868'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.943 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._tcp.default-first-site-name._sites.w2k12.test/location: None 05.07.2019 10:41:38.948 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:38.948 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:38.949 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:38.949 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 7943016e-318c-4801-89c3-c0a63d1cb5ad 05.07.2019 10:41:38.949 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('7943016e-318c-4801-89c3-c0a63d1cb5ad',)' 05.07.2019 10:41:38.949 LDAP (INFO ): Return result for DN (relativedomainname=_kerberos._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:38.955 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.956 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.956 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.956 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.957 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.957 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kerberos._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.957 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.958 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.965 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.965 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.965 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.966 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('fbb305c2-c5f9-1037-9498-39a9250e7a49',)' 05.07.2019 10:41:38.966 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.966 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('8078c3a8-251b-454f-9e0c-e9b7547979cd',)' 05.07.2019 10:41:38.966 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.967 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.967 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'\xa8\xc3x\x80\x1b%OE\x9e\x0c\xe9\xb7Tyy\xcd'], 'dc': [u'_kerberos._udp'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3869'], 'uSNChanged': [u'4088'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:38.967 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:38.967 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa8\xc3x\x80\x1b%OE\x9e\x0c\xe9\xb7Tyy\xcd'], 'dc': [u'_kerberos._udp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4088'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3869'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.967 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:38.972 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kerberos._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa8\xc3x\x80\x1b%OE\x9e\x0c\xe9\xb7Tyy\xcd'], 'dc': [u'_kerberos._udp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4088'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_kerberos._udp'], 'uSNCreated': [u'3869'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.972 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos._udp.w2k12.test/location: None 05.07.2019 10:41:38.975 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:38.975 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:38.975 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:38.975 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 8078c3a8-251b-454f-9e0c-e9b7547979cd 05.07.2019 10:41:38.975 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('8078c3a8-251b-454f-9e0c-e9b7547979cd',)' 05.07.2019 10:41:38.980 LDAP (INFO ): Return result for DN (relativedomainname=_kerberos._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:38.984 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:38.985 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:38.985 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:38.985 LDAP (INFO ): _dn_type con 05.07.2019 10:41:38.985 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:38.986 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kpasswd._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.986 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:38.987 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.994 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.994 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.994 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:38.995 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('17bb9e56-3349-1039-87c5-ffc3c91826c7',)' 05.07.2019 10:41:38.995 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:38.995 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4715b8b8-8b61-402d-8831-6add47f24178',)' 05.07.2019 10:41:38.995 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:38.996 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:38.996 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'\xb8\xb8\x15Ga\x8b-@\x881j\xddG\xf2Ax'], 'dc': [u'_kpasswd._tcp'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3870'], 'uSNChanged': [u'4084'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:38.996 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:38.996 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xb8\xb8\x15Ga\x8b-@\x881j\xddG\xf2Ax'], 'dc': [u'_kpasswd._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4084'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3870'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.996 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:38.997 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kpasswd._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kpasswd._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xb8\xb8\x15Ga\x8b-@\x881j\xddG\xf2Ax'], 'dc': [u'_kpasswd._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4084'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_kpasswd._tcp'], 'uSNCreated': [u'3870'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:38.997 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._tcp.w2k12.test/location: None 05.07.2019 10:41:39.004 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '464', 'master.w2k12.test.']] 05.07.2019 10:41:39.004 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '464', 'master.w2k12.test.']] 05.07.2019 10:41:39.004 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.004 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 4715b8b8-8b61-402d-8831-6add47f24178 05.07.2019 10:41:39.005 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('4715b8b8-8b61-402d-8831-6add47f24178',)' 05.07.2019 10:41:39.005 LDAP (INFO ): Return result for DN (relativedomainname=_kpasswd._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.013 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.014 LDAP (INFO ): _ignore_object: Do not ignore DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.014 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.015 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.015 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.016 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kpasswd._udp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.016 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.016 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.022 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.022 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.022 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.024 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('18176d4e-3349-1039-87c8-ffc3c91826c7',)' 05.07.2019 10:41:39.024 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4f1ce12d-64a9-40c2-81ae-29748e4db191',)' 05.07.2019 10:41:39.024 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.025 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.025 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'-\xe1\x1cO\xa9d\xc2@\x81\xae)t\x8eM\xb1\x91'], 'dc': [u'_kpasswd._udp'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3871'], 'uSNChanged': [u'4085'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.025 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.025 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'-\xe1\x1cO\xa9d\xc2@\x81\xae)t\x8eM\xb1\x91'], 'dc': [u'_kpasswd._udp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4085'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3871'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.025 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.026 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kpasswd._udp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_kpasswd._udp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'-\xe1\x1cO\xa9d\xc2@\x81\xae)t\x8eM\xb1\x91'], 'dc': [u'_kpasswd._udp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4085'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_kpasswd._udp'], 'uSNCreated': [u'3871'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\xd0\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.026 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kpasswd._udp.w2k12.test/location: None 05.07.2019 10:41:39.034 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '464', 'master.w2k12.test.']] 05.07.2019 10:41:39.034 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '464', 'master.w2k12.test.']] 05.07.2019 10:41:39.034 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.034 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 4f1ce12d-64a9-40c2-81ae-29748e4db191 05.07.2019 10:41:39.035 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('4f1ce12d-64a9-40c2-81ae-29748e4db191',)' 05.07.2019 10:41:39.035 LDAP (INFO ): Return result for DN (relativedomainname=_kpasswd._udp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.039 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.040 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.040 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.040 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.041 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.041 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.041 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.042 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.049 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.049 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.049 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.050 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('df74517c-c5f9-1037-9470-39a9250e7a49',)' 05.07.2019 10:41:39.050 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.050 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e67d9844-c577-4adf-9833-43a49e66af1b',)' 05.07.2019 10:41:39.051 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.051 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.051 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'D\x98}\xe6w\xc5\xdfJ\x983C\xa4\x9ef\xaf\x1b'], 'dc': [u'_ldap._tcp'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3872'], 'uSNChanged': [u'4083'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.051 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.051 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'D\x98}\xe6w\xc5\xdfJ\x983C\xa4\x9ef\xaf\x1b'], 'dc': [u'_ldap._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4083'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3872'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.054 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.054 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'D\x98}\xe6w\xc5\xdfJ\x983C\xa4\x9ef\xaf\x1b'], 'dc': [u'_ldap._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4083'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_ldap._tcp'], 'uSNCreated': [u'3872'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.055 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.w2k12.test/location: None 05.07.2019 10:41:39.061 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.061 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.061 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.061 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e67d9844-c577-4adf-9833-43a49e66af1b 05.07.2019 10:41:39.061 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e67d9844-c577-4adf-9833-43a49e66af1b',)' 05.07.2019 10:41:39.062 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.067 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.068 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.068 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.068 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.069 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.069 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.069 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.070 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.076 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.076 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.077 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.077 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('18869782-3349-1039-87cb-ffc3c91826c7',)' 05.07.2019 10:41:39.077 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.078 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ec53c6ef-80d2-41a7-b943-9b55dbcf21a2',)' 05.07.2019 10:41:39.078 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.078 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.078 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084124.0Z'], 'objectGUID': [u'\xef\xc6S\xec\xd2\x80\xa7A\xb9C\x9bU\xdb\xcf!\xa2'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3873'], 'uSNChanged': [u'4102'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.078 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.079 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xef\xc6S\xec\xd2\x80\xa7A\xb9C\x9bU\xdb\xcf!\xa2'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4102'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3873'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.079 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.079 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xef\xc6S\xec\xd2\x80\xa7A\xb9C\x9bU\xdb\xcf!\xa2'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4102'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_ldap._tcp.default-first-site-name._sites'], 'uSNCreated': [u'3873'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.079 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.w2k12.test/location: None 05.07.2019 10:41:39.086 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.086 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.086 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.087 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ec53c6ef-80d2-41a7-b943-9b55dbcf21a2 05.07.2019 10:41:39.087 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ec53c6ef-80d2-41a7-b943-9b55dbcf21a2',)' 05.07.2019 10:41:39.087 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp.default-first-site-name._sites,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.093 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.094 LDAP (INFO ): _ignore_object: Do not ignore DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.094 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.095 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.095 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.096 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.096 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.096 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.103 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.103 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.103 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.105 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8844ee48-3349-1039-9c86-7bd1d4121c63',)' 05.07.2019 10:41:39.105 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.105 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d5e10464-ca27-492d-8d26-3013d4891595',)' 05.07.2019 10:41:39.106 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.106 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.106 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u"d\x04\xe1\xd5'\xca-I\x8d&0\x13\xd4\x89\x15\x95"], 'dc': [u'_msdcs'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3874'], 'uSNChanged': [u'4075'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.106 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.106 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"d\x04\xe1\xd5'\xca-I\x8d&0\x13\xd4\x89\x15\x95"], 'dc': [u'_msdcs'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3874'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNChanged': [u'4075'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.107 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type ns_record 05.07.2019 10:41:39.107 LDAP (INFO ): ucs_ns_record_create: object: {'dn': u'relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_msdcs,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_msdcs'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"d\x04\xe1\xd5'\xca-I\x8d&0\x13\xd4\x89\x15\x95"], 'dc': [u'_msdcs'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3874'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_msdcs'], 'uSNChanged': [u'4075'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.114 LDAP (INFO ): ucs_ns_record_create: do not modify ns record 05.07.2019 10:41:39.115 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d5e10464-ca27-492d-8d26-3013d4891595 05.07.2019 10:41:39.115 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d5e10464-ca27-492d-8d26-3013d4891595',)' 05.07.2019 10:41:39.115 LDAP (INFO ): Return result for DN (relativedomainname=_msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.127 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.128 LDAP (INFO ): _ignore_object: Do not ignore DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.128 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.128 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.129 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.129 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.129 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.130 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.137 LDAP (INFO ): get_ucs_object: object found: relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.137 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.138 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.138 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('886324d0-3349-1039-9c90-7bd1d4121c63',)' 05.07.2019 10:41:39.138 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.139 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 10:41:39.140 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.140 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.140 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3875'], 'uSNChanged': [u'4089'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4']} 05.07.2019 10:41:39.140 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.140 LDAP (INFO ): dns con2ucs: Object (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4089'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3875'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.141 LDAP (INFO ): dns con2ucs: Object (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 10:41:39.141 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4089'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['domaindnszones'], 'uSNCreated': [u'3875'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.149 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 10:41:39.149 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fac550a2-d368-43c5-b3a8-7095aec84a0e 05.07.2019 10:41:39.150 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 10:41:39.150 LDAP (INFO ): Return result for DN (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.154 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.155 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.155 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3876 05.07.2019 10:41:39.156 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.156 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=@,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.157 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3877 05.07.2019 10:41:39.157 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.158 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=f.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.158 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3878 05.07.2019 10:41:39.159 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.159 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=c.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.160 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3879 05.07.2019 10:41:39.172 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.173 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=b.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.174 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3880 05.07.2019 10:41:39.174 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.175 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=e.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.175 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3881 05.07.2019 10:41:39.175 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.184 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=i.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.184 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3882 05.07.2019 10:41:39.185 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.186 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=a.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.186 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3883 05.07.2019 10:41:39.186 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.187 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=d.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.187 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3884 05.07.2019 10:41:39.192 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.193 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=h.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.194 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3885 05.07.2019 10:41:39.194 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.195 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [DC=g.root-servers.net,DC=RootDNSServers,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test] 05.07.2019 10:41:39.195 LDAP (INFO ): _set_lastUSN: new lastUSN is: 3886 05.07.2019 10:41:39.196 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.206 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.206 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.206 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.207 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.212 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.212 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.213 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.220 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.220 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.221 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.224 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('88572cac-3349-1039-9c8c-7bd1d4121c63',)' 05.07.2019 10:41:39.224 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.224 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('08dfbff4-1393-4a68-a336-03da95d97ad0',)' 05.07.2019 10:41:39.224 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.225 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.225 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_ldap._tcp.DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'\xf4\xbf\xdf\x08\x93\x13hJ\xa36\x03\xda\x95\xd9z\xd0'], 'dc': [u'_ldap._tcp.DomainDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3887'], 'uSNChanged': [u'4097'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.225 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.225 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf4\xbf\xdf\x08\x93\x13hJ\xa36\x03\xda\x95\xd9z\xd0'], 'dc': [u'_ldap._tcp.DomainDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4097'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3887'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.226 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.226 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf4\xbf\xdf\x08\x93\x13hJ\xa36\x03\xda\x95\xd9z\xd0'], 'dc': [u'_ldap._tcp.DomainDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4097'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_ldap._tcp.domaindnszones'], 'uSNCreated': [u'3887'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.226 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.domaindnszones.w2k12.test/location: None 05.07.2019 10:41:39.241 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.241 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.241 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.241 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 08dfbff4-1393-4a68-a336-03da95d97ad0 05.07.2019 10:41:39.241 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('08dfbff4-1393-4a68-a336-03da95d97ad0',)' 05.07.2019 10:41:39.242 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.247 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.248 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.248 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.248 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.249 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.256 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.256 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.257 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.261 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.262 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.262 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.268 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('884bb9a8-3349-1039-9c88-7bd1d4121c63',)' 05.07.2019 10:41:39.268 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.268 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0f49ec7-c3a3-4e0e-8b67-fa2ad5e4aa2b',)' 05.07.2019 10:41:39.268 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.269 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.269 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084124.0Z'], 'objectGUID': [u'\xc7\x9e\xf4\xc0\xa3\xc3\x0eN\x8bg\xfa*\xd5\xe4\xaa+'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3888'], 'uSNChanged': [u'4108'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.269 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.269 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xc7\x9e\xf4\xc0\xa3\xc3\x0eN\x8bg\xfa*\xd5\xe4\xaa+'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4108'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3888'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.269 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.270 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xc7\x9e\xf4\xc0\xa3\xc3\x0eN\x8bg\xfa*\xd5\xe4\xaa+'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.DomainDnsZones'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4108'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_ldap._tcp.default-first-site-name._sites.domaindnszones'], 'uSNCreated': [u'3888'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.270 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.domaindnszones.w2k12.test/location: None 05.07.2019 10:41:39.281 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.281 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.282 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.282 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c0f49ec7-c3a3-4e0e-8b67-fa2ad5e4aa2b 05.07.2019 10:41:39.282 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c0f49ec7-c3a3-4e0e-8b67-fa2ad5e4aa2b',)' 05.07.2019 10:41:39.282 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp.default-first-site-name._sites.domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.290 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.291 LDAP (INFO ): _ignore_object: Do not ignore DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.292 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.292 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.292 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.293 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.293 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.294 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.305 LDAP (INFO ): get_ucs_object: object found: relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.305 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.306 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.306 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('88694964-3349-1039-9c92-7bd1d4121c63',)' 05.07.2019 10:41:39.306 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.307 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 10:41:39.307 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.307 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.307 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3889'], 'uSNChanged': [u'4090'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4']} 05.07.2019 10:41:39.307 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.316 LDAP (INFO ): dns con2ucs: Object (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4090'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3889'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.316 LDAP (INFO ): dns con2ucs: Object (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 10:41:39.316 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4090'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['forestdnszones'], 'uSNCreated': [u'3889'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.319 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 10:41:39.319 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d4c95b23-00d2-4096-8a84-ce0ec3565443 05.07.2019 10:41:39.320 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 10:41:39.320 LDAP (INFO ): Return result for DN (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.330 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.330 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.331 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.331 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.331 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.332 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.332 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.333 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.341 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.342 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.342 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.348 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('885d41be-3349-1039-9c8e-7bd1d4121c63',)' 05.07.2019 10:41:39.348 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.348 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('01e8ef23-cf30-40f5-88ed-c9497579bbe6',)' 05.07.2019 10:41:39.348 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.349 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.349 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_ldap._tcp.ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084123.0Z'], 'objectGUID': [u'#\xef\xe8\x010\xcf\xf5@\x88\xed\xc9Iuy\xbb\xe6'], 'dc': [u'_ldap._tcp.ForestDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3890'], 'uSNChanged': [u'4098'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.349 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.349 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#\xef\xe8\x010\xcf\xf5@\x88\xed\xc9Iuy\xbb\xe6'], 'dc': [u'_ldap._tcp.ForestDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4098'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3890'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.350 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.350 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#\xef\xe8\x010\xcf\xf5@\x88\xed\xc9Iuy\xbb\xe6'], 'dc': [u'_ldap._tcp.ForestDnsZones'], 'whenChanged': [u'20190705084123.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4098'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_ldap._tcp.forestdnszones'], 'uSNCreated': [u'3890'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.350 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.forestdnszones.w2k12.test/location: None 05.07.2019 10:41:39.360 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.360 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.361 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.361 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 01e8ef23-cf30-40f5-88ed-c9497579bbe6 05.07.2019 10:41:39.361 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('01e8ef23-cf30-40f5-88ed-c9497579bbe6',)' 05.07.2019 10:41:39.361 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.371 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.371 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.372 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.372 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.373 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.373 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.373 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.374 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.385 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.385 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.385 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.386 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('8851f872-3349-1039-9c8a-7bd1d4121c63',)' 05.07.2019 10:41:39.386 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.386 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ebf5df80-a90b-42a0-a096-8c6a7adcb76c',)' 05.07.2019 10:41:39.387 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.387 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.387 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084124.0Z'], 'objectGUID': [u'\x80\xdf\xf5\xeb\x0b\xa9\xa0B\xa0\x96\x8cjz\xdc\xb7l'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3891'], 'uSNChanged': [u'4109'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 10:41:39.387 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.387 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x80\xdf\xf5\xeb\x0b\xa9\xa0B\xa0\x96\x8cjz\xdc\xb7l'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4109'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3891'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.396 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:39.396 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x80\xdf\xf5\xeb\x0b\xa9\xa0B\xa0\x96\x8cjz\xdc\xb7l'], 'dc': [u'_ldap._tcp.Default-First-Site-Name._sites.ForestDnsZones'], 'whenChanged': [u'20190705084124.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4109'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['_ldap._tcp.default-first-site-name._sites.forestdnszones'], 'uSNCreated': [u'3891'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.396 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.default-first-site-name._sites.forestdnszones.w2k12.test/location: None 05.07.2019 10:41:39.399 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.399 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:39.400 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:39.400 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ebf5df80-a90b-42a0-a096-8c6a7adcb76c 05.07.2019 10:41:39.400 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ebf5df80-a90b-42a0-a096-8c6a7adcb76c',)' 05.07.2019 10:41:39.400 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp.default-first-site-name._sites.forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.408 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.409 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.409 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.409 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.410 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.416 LDAP (INFO ): dns_dn_mapping: premapped UCS object: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.416 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.416 LDAP (INFO ): _ignore_object: Do not ignore zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.421 LDAP (INFO ): get_ucs_object: object found: zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.421 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.421 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.422 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 10:41:39.422 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:39.422 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 10:41:39.422 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:39.423 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:39.423 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084119.0Z'], 'objectGUID': [u'\xc5\xfc\x19(\x93\x96IG\x85\x89y\xce1\x87\x8ae'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3892'], 'uSNChanged': [u'4024'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x1c\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4']} 05.07.2019 10:41:39.423 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 10:41:39.423 LDAP (INFO ): dns con2ucs: Object (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xc5\xfc\x19(\x93\x96IG\x85\x89y\xce1\x87\x8ae'], 'dc': [u'@'], 'whenChanged': [u'20190705084119.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4024'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3892'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x1c\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:39.423 LDAP (INFO ): dns con2ucs: Object (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type forward_zone 05.07.2019 10:41:39.432 LDAP (INFO ): __get_s4_msdcs_soa: search _msdcs in S4 05.07.2019 10:41:39.432 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 10:41:39.433 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 10:41:39.434 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 10:41:39.435 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 10:41:39.435 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:39.435 LDAP (INFO ): __get_s4_msdcs_soa: search DC=@ for _msdcs in S4 05.07.2019 10:41:39.435 LDAP (INFO ): Search S4 with filter: (objectClass=dnsNode) 05.07.2019 10:41:39.436 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:39.437 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:39.443 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.445 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 2819fcc5-9693-4749-8589-79ce31878a65 05.07.2019 10:41:39.446 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 10:41:39.446 LDAP (INFO ): Return result for DN (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:39.457 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:39.458 LDAP (INFO ): _ignore_object: Do not ignore DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.458 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:39.458 LDAP (INFO ): _dn_type con 05.07.2019 10:41:39.459 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.459 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:39.459 LDAP (INFO ): dns_dn_mapping: dn: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.459 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 10:41:39.459 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.459 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:39.464 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:39.464 LDAP (INFO ): dns_dn_mapping: dn: DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.464 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 10:41:39.464 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(zoneName=w2k12.test)) 05.07.2019 10:41:39.464 LDAP (INFO ): dns_dn_mapping: UCS base: dc=w2k12,dc=test 05.07.2019 10:41:39.468 LDAP (ALL ): dns_dn_mapping: Found ucsdn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.468 LDAP (INFO ): dns_dn_mapping: newdn is ucsdn 05.07.2019 10:41:39.469 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:39.469 LDAP (INFO ): dns_dn_mapping: source DN: DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.469 LDAP (INFO ): dns_dn_mapping: mapped DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.469 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.469 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(relativeDomainName=win-m1lhuhejfsi)) 05.07.2019 10:41:39.469 LDAP (INFO ): dns_dn_mapping: UCS base: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.472 LDAP (ALL ): dns_dn_mapping: Found ucsdn: None 05.07.2019 10:41:39.472 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:39.472 LDAP (INFO ): dns_dn_mapping: source DN: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:39.472 LDAP (INFO ): dns_dn_mapping: mapped DN: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.473 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:39.473 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.480 LDAP (INFO ): get_ucs_object: object not found: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.480 LDAP (PROCESS): sync to ucs: [ dns] [ add] relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.481 LDAP (INFO ): sync_to_ucs: set position to zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:39.481 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 10:41:39.481 LDAP (INFO ): sync_to_ucs: lock S4 guid: 474609e7-69fe-410c-8848-3c76b8578deb 05.07.2019 10:41:39.481 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('474609e7-69fe-410c-8848-3c76b8578deb',)' 05.07.2019 10:41:39.486 LDAP (INFO ): dns con2ucs: Object (relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'win-m1lhuhejfsi'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xe7\tFG\xfei\x0cA\x88HF\x8bZ\x155-BL,'], 'whenChanged': [u'20190705084118.0Z'], 'whenCreated': [u'20190705084118.0Z'], 'uSNCreated': [u'4009'], 'uSNChanged': [u'4009'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'dc']} 05.07.2019 10:41:40.141 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:40.141 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:40.144 LDAP (INFO ): __set_values: object: {'dn': u'cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=dc,CN=Computers,DC=w2k12,DC=test'], 'cn': [u'dc'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u's\xf8\xaay\x7f\x1d>F\x8bZ\x155-BL,'], 'whenChanged': [u'20190705084118.0Z'], 'whenCreated': [u'20190705084118.0Z'], 'uSNCreated': [u'4009'], 'uSNChanged': [u'4009'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'dc']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:40.144 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:40.145 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:40.145 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dc'] 05.07.2019 10:41:40.150 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:40.151 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('79aaf873-1d7f-463e-8b5a-15352d424c2c',)' 05.07.2019 10:41:40.151 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.151 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('79aaf873-1d7f-463e-8b5a-15352d424c2c',)' 05.07.2019 10:41:40.162 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('79aaf873-1d7f-463e-8b5a-15352d424c2c',)' 05.07.2019 10:41:40.162 LDAP (INFO ): S4Cache: Return SQL result: '[(149,)]' 05.07.2019 10:41:40.163 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:40.163 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:40.163 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:40.163 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:40.163 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:40.164 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:40.164 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:40.164 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:40.164 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:40.165 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:40.165 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:40.165 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:40.165 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:40.165 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:40.166 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:40.166 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:40.166 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:40.166 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:40.166 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:40.167 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:40.167 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:40.167 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:40.167 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:40.167 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:40.172 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '1', 'Q049ZGMsQ049Q29tcHV0ZXJzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:40.172 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '3', 'ZGM=\n')' 05.07.2019 10:41:40.172 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:40.172 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '5', 'dG9w\n')' 05.07.2019 10:41:40.173 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:40.173 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '7', 'c8O4wqp5fx0+RsKLWhU1LUJMLA==\n')' 05.07.2019 10:41:40.173 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '13', 'MjAxOTA3MDUwODQxMTguMFo=\n')' 05.07.2019 10:41:40.173 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '10', 'MjAxOTA3MDUwODQxMTguMFo=\n')' 05.07.2019 10:41:40.173 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '11', 'NDAwOQ==\n')' 05.07.2019 10:41:40.174 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '12', 'NDAwOQ==\n')' 05.07.2019 10:41:40.174 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:40.174 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '14', 'NA==\n')' 05.07.2019 10:41:40.174 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('149', '15', 'ZGM=\n')' 05.07.2019 10:41:40.180 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 79aaf873-1d7f-463e-8b5a-15352d424c2c 05.07.2019 10:41:40.180 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('79aaf873-1d7f-463e-8b5a-15352d424c2c',)' 05.07.2019 10:41:40.181 LDAP (INFO ): Return result for DN (cn=dc,cn=computers,dc=w2k12,dc=test) 05.07.2019 10:41:40.184 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:40.185 LDAP (INFO ): _ignore_object: Do not ignore CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:40.185 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:40.186 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.186 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.188 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.189 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.189 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.196 LDAP (INFO ): get_ucs_object: object found: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.197 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.197 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.197 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 10:41:40.198 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:40.198 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 10:41:40.198 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.198 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:40.198 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666222290000000'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705084119.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'uSNChanged': [u'4014'], 'sn': [u'SSO'], 'lastLogoff': [u'0']} 05.07.2019 10:41:40.199 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'lastLogoff'] 05.07.2019 10:41:40.199 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:40.207 LDAP (INFO ): __set_values: object: {'dn': u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'ucs-sso'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666222290000000'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705084119.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'sambaSID': u'1602', 'uSNChanged': [u'4014'], 'sn': [u'SSO'], 'lastLogoff': [u'0']}, 'changed_attributes': ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'lastLogoff'], 'modtype': 'modify'} 05.07.2019 10:41:40.207 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:40.207 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1602 05.07.2019 10:41:40.232 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:40.233 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:40.233 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:40.233 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'SSO'] 05.07.2019 10:41:40.255 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:40.255 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'ucs-sso'] 05.07.2019 10:41:40.279 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:40.286 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'SSO'] 05.07.2019 10:41:40.329 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:40.329 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:40.329 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:40.329 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:40.330 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:40.330 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:40.330 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:40.330 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:40.330 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:40.331 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:40.331 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:40.331 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:40.331 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:40.331 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:40.336 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:40.336 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:40.336 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:40.336 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:40.337 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:40.337 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:40.337 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:40.337 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:40.337 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:40.338 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:40.338 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:40.338 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:40.338 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:40.338 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:40.338 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:40.339 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:40.364 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 10:41:40.364 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.364 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 10:41:40.370 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 10:41:40.370 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 10:41:40.370 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:40.370 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:40.371 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('logonCount',)' 05.07.2019 10:41:40.371 LDAP (INFO ): S4Cache: Return SQL result: '[(41,)]' 05.07.2019 10:41:40.371 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:40.371 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:40.372 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:40.372 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:40.372 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:40.372 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:40.373 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:40.373 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:40.373 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:40.373 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:40.374 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:40.374 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:40.374 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:40.374 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:40.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:40.375 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:40.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:40.375 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:40.375 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:40.380 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:40.380 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 10:41:40.380 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 10:41:40.381 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 10:41:40.381 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 10:41:40.381 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:40.381 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:40.381 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:40.382 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:40.382 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:40.382 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:40.382 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:40.383 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:40.383 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:40.383 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:40.383 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 10:41:40.388 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 10:41:40.388 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:40.388 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:40.389 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:40.389 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:40.389 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:40.389 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:40.390 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:40.390 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:40.390 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:40.390 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:40.390 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogon',)' 05.07.2019 10:41:40.391 LDAP (INFO ): S4Cache: Return SQL result: '[(52,)]' 05.07.2019 10:41:40.391 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:40.391 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:40.391 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:40.396 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:40.396 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogoff',)' 05.07.2019 10:41:40.396 LDAP (INFO ): S4Cache: Return SQL result: '[(54,)]' 05.07.2019 10:41:40.397 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '40', 'NTEz\n')' 05.07.2019 10:41:40.397 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '41', 'MA==\n')' 05.07.2019 10:41:40.397 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '3', 'dWNzLXNzbw==\n')' 05.07.2019 10:41:40.397 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '42', 'MA==\n')' 05.07.2019 10:41:40.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '5', 'dG9w\n')' 05.07.2019 10:41:40.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '5', 'cGVyc29u\n')' 05.07.2019 10:41:40.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:40.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '5', 'dXNlcg==\n')' 05.07.2019 10:41:40.398 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '43', 'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n')' 05.07.2019 10:41:40.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '14', 'NA==\n')' 05.07.2019 10:41:40.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '1', 'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:40.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:40.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n')' 05.07.2019 10:41:40.399 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '10', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:40.404 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '11', 'NDAxMg==\n')' 05.07.2019 10:41:40.404 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '44', 'MA==\n')' 05.07.2019 10:41:40.404 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '45', 'MA==\n')' 05.07.2019 10:41:40.405 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '46', 'MTMxNjY2MjIyMjkwMDAwMDAw\n')' 05.07.2019 10:41:40.405 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '37', 'dWNzLXNzbw==\n')' 05.07.2019 10:41:40.405 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:40.405 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '7', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 10:41:40.406 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:40.406 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '47', 'MA==\n')' 05.07.2019 10:41:40.406 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:40.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '49', 'U1NP\n')' 05.07.2019 10:41:40.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '15', 'dWNzLXNzbw==\n')' 05.07.2019 10:41:40.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '50', 'MA==\n')' 05.07.2019 10:41:40.408 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '51', 'NTEy\n')' 05.07.2019 10:41:40.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '52', 'MA==\n')' 05.07.2019 10:41:40.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '12', 'NDAxNA==\n')' 05.07.2019 10:41:40.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '53', 'U1NP\n')' 05.07.2019 10:41:40.409 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '54', 'MA==\n')' 05.07.2019 10:41:40.415 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.415 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:40.416 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:40.416 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:40.417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:40.418 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:40.419 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.419 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:40.419 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.424 LDAP (INFO ): password_sync_s4_to_ucs: Synchronisation of password has been canceled. Object was just created. 05.07.2019 10:41:40.425 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.425 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.425 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:40.426 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.426 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.426 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:40.427 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:40.427 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:40.430 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:40.431 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.431 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:40.431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.435 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:40.435 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.435 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:40.435 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:40.438 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.438 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:40.439 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.444 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.444 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.445 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.448 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:40.448 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.448 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.449 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:40.449 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.450 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.450 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:40.450 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:40.450 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 10:41:40.456 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:40.456 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:40.456 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.456 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.457 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.457 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.458 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.458 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.458 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:40.459 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:40.459 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:40.464 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:40.464 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.464 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:40.465 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.469 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:40.470 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.476 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.477 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c0338a16-383b-450d-bc3e-b1601c143ace 05.07.2019 10:41:40.477 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 10:41:40.477 LDAP (INFO ): Return result for DN (uid=ucs-sso,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:40.499 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:40.500 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.501 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:40.501 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.504 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.505 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.505 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.505 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.508 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.511 LDAP (INFO ): get_ucs_object: object found: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.511 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.511 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.516 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45',)' 05.07.2019 10:41:40.516 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:40.517 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:40.517 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.517 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:40.517 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'distinguishedName': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\x86\xad\xc3u\x04\xaaE\x91\xf2\x90L*\xd5{\x86'], 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4017'], 'uSNChanged': [u'4039'], 'instanceType': [u'4'], 'name': [u'Computers']} 05.07.2019 10:41:40.518 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:40.518 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:40.520 LDAP (INFO ): __set_values: object: {'dn': u'cn=computers,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\x86\xad\xc3u\x04\xaaE\x91\xf2\x90L*\xd5{\x86'], 'sambaSID': u'1603', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4017'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4039'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:40.520 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:40.521 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:40.541 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:40.541 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1603 05.07.2019 10:41:40.565 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:40.565 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:40.565 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:40.566 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 05.07.2019 10:41:40.597 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:40.612 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:40.612 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.612 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:40.624 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:40.624 LDAP (INFO ): S4Cache: Return SQL result: '[(151,)]' 05.07.2019 10:41:40.625 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:40.625 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:40.625 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:40.625 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:40.626 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:40.626 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:40.626 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:40.626 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:40.627 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:40.627 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:40.627 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:40.627 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:40.628 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:40.636 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:40.636 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:40.637 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:40.637 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:40.637 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:40.637 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:40.638 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:40.638 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:40.638 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:40.639 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:40.639 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:40.639 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:40.648 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:40.648 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:40.648 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:40.649 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:40.649 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:40.649 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:40.649 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:40.650 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:40.650 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '35', 'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:40.650 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '35', 'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:40.651 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '1', 'Q049Q29tcHV0ZXJzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:40.651 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '3', 'Q29tcHV0ZXJz\n')' 05.07.2019 10:41:40.651 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:40.651 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '5', 'dG9w\n')' 05.07.2019 10:41:40.651 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:40.660 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '7', 'RMKGwq3Dg3UEwqpFwpHDssKQTCrDlXvChg==\n')' 05.07.2019 10:41:40.660 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '37', 'Q29tcHV0ZXJz\n')' 05.07.2019 10:41:40.660 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:40.660 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:40.661 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMw==\n')' 05.07.2019 10:41:40.661 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '10', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:40.661 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '11', 'NDAxNw==\n')' 05.07.2019 10:41:40.661 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '12', 'NDAzOQ==\n')' 05.07.2019 10:41:40.662 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '14', 'NA==\n')' 05.07.2019 10:41:40.662 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('151', '15', 'Q29tcHV0ZXJz\n')' 05.07.2019 10:41:40.673 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.673 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=computers,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\x86\xad\xc3u\x04\xaaE\x91\xf2\x90L*\xd5{\x86'], 'sambaSID': u'1603', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4017'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4039'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:40.674 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:40.674 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:40.675 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.676 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.676 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.677 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:40.677 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.677 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Computers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'D\x86\xad\xc3u\x04\xaaE\x91\xf2\x90L*\xd5{\x86'], 'sambaSID': u'1603', 'sAMAccountName': [u'Computers'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4017'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4039'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'Computers']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:40.684 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.684 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.684 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'] 05.07.2019 10:41:40.685 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1603) 05.07.2019 10:41:40.688 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'] 05.07.2019 10:41:40.688 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:40.689 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:40.689 LDAP (INFO ): Did not find CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:40.690 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.690 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.700 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.700 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:40.701 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.701 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.702 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.702 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.702 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.703 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.703 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.708 LDAP (INFO ): Did not find CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:40.709 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.709 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.710 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.711 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:40.711 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.720 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.721 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.721 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.721 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.722 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.722 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.723 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'} 05.07.2019 10:41:40.723 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:40.723 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:40.723 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:40.732 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.732 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.732 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:40.732 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.734 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.734 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.734 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.735 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:40.735 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c3ad8644-0475-45aa-91f2-904c2ad57b86 05.07.2019 10:41:40.735 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:40.735 LDAP (INFO ): Return result for DN (cn=computers,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:40.747 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:40.748 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.749 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:40.749 LDAP (INFO ): _dn_type con 05.07.2019 10:41:40.750 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.756 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:40.756 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.756 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:40.758 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.765 LDAP (INFO ): get_ucs_object: object found: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.765 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.766 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.768 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('ffb90bda-c5f9-1037-94a8-39a9250e7a49',)' 05.07.2019 10:41:40.769 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:40.769 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:40.769 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.769 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:40.769 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'uSNChanged': [u'4020'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller slave servers']} 05.07.2019 10:41:40.770 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'] 05.07.2019 10:41:40.770 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:40.781 LDAP (INFO ): __set_values: object: {'dn': u'cn=slave join,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sambaSID': u'1604', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'uSNChanged': [u'4020'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Slave Join']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:40.781 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:40.782 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:40.810 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:40.810 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1604 05.07.2019 10:41:40.845 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:40.845 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:40.845 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:40.846 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 05.07.2019 10:41:40.873 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:40.873 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 05.07.2019 10:41:40.930 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:40.930 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:40.931 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:40.936 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:40.936 LDAP (INFO ): S4Cache: Return SQL result: '[(152,)]' 05.07.2019 10:41:40.936 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:40.936 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:40.937 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:40.937 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:40.937 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:40.937 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:40.938 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:40.938 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:40.938 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:40.938 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:40.938 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:40.939 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:40.939 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:40.939 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:40.939 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:40.939 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:40.939 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:40.948 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:40.948 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:40.948 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:40.949 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:40.949 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:40.949 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:40.949 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:40.949 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:40.950 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:40.950 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:40.950 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:40.950 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:40.950 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:40.951 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:40.951 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:40.951 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:40.951 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '1', 'Q049U2xhdmUgSm9pbixDTj1ncm91cHMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:40.952 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '3', 'U2xhdmUgSm9pbg==\n')' 05.07.2019 10:41:40.960 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '15', 'U2xhdmUgSm9pbg==\n')' 05.07.2019 10:41:40.960 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:40.960 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '5', 'dG9w\n')' 05.07.2019 10:41:40.960 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:40.961 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '7', 'HlzCncO7w77CvMKsS8KPwopVwr3Duwt6wqI=\n')' 05.07.2019 10:41:40.961 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '37', 'U2xhdmUgSm9pbg==\n')' 05.07.2019 10:41:40.961 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:40.961 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:40.961 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNA==\n')' 05.07.2019 10:41:40.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '10', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:40.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '11', 'NDAyMA==\n')' 05.07.2019 10:41:40.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '12', 'NDAyMA==\n')' 05.07.2019 10:41:40.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '14', 'NA==\n')' 05.07.2019 10:41:40.962 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '6', 'R3JvdXAgZm9yIGpvaW5pbmcgZG9tYWluIGNvbnRyb2xsZXIgc2xhdmUgc2VydmVycw==\n')' 05.07.2019 10:41:40.971 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:40.971 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sambaSID': u'1604', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'uSNChanged': [u'4020'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Slave Join']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:40.971 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:40.972 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:40.972 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.973 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.974 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.974 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:40.974 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.974 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=slave join,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sambaSID': u'1604', 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'uSNChanged': [u'4020'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller slave servers']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:40.976 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:40.976 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:40.976 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:40.976 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1604) 05.07.2019 10:41:40.984 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:40.984 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:40.985 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:40.986 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.987 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:40.987 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:40.987 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.992 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:40.992 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:40.992 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:40.996 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.996 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:40.996 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.996 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:40.996 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:40.997 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:40.999 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:40.999 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:41.004 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.004 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.004 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:41.005 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:41.005 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:41.012 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.012 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:41.012 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.012 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.012 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.013 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:41.016 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'uid=join-backup,cn=users,dc=w2k12,dc=test': u'cn=join-backup,cn=users,DC=w2k12,DC=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test': u'cn=join-slave,cn=users,DC=w2k12,DC=test'} 05.07.2019 10:41:41.016 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']} 05.07.2019 10:41:41.016 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:41.016 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:41.016 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.017 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.017 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.017 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.018 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.020 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.020 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.020 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.020 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.021 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2 05.07.2019 10:41:41.021 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:41.021 LDAP (INFO ): Return result for DN (cn=slave join,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:41.032 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.033 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.033 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.033 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.034 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.035 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.035 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.035 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.040 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.042 LDAP (INFO ): get_ucs_object: object found: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.042 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.042 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.043 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('ff9f5f3c-c5f9-1037-94a3-39a9250e7a49',)' 05.07.2019 10:41:41.043 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.043 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:41.043 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.043 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.044 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9bV^\xb5\xc3\xd0xI\x8c\xa4\xfec\xe2x\xcct'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4022'], 'uSNChanged': [u'4022'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller backup servers']} 05.07.2019 10:41:41.048 LDAP (INFO ): The following attributes have been changed: ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'] 05.07.2019 10:41:41.048 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:41.049 LDAP (INFO ): __set_values: object: {'dn': u'cn=backup join,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=groups,DC=w2k12,DC=test'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9bV^\xb5\xc3\xd0xI\x8c\xa4\xfec\xe2x\xcct'], 'sambaSID': u'1605', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4022'], 'uSNChanged': [u'4022'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Backup Join']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:41.050 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:41.050 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:41.062 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:41.062 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1605 05.07.2019 10:41:41.079 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:41.079 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:41.079 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:41.079 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 05.07.2019 10:41:41.095 LDAP (INFO ): __set_values: Set: description 05.07.2019 10:41:41.095 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 05.07.2019 10:41:41.126 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:41.127 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.127 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:41.133 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:41.133 LDAP (INFO ): S4Cache: Return SQL result: '[(153,)]' 05.07.2019 10:41:41.133 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:41.133 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:41.133 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.134 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.134 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.134 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.134 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.134 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.135 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.135 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.135 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.135 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.135 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.136 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.140 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:41.140 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:41.140 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.141 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.141 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:41.141 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:41.141 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:41.141 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:41.142 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.142 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.142 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.142 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.143 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.143 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.143 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.143 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.143 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('description',)' 05.07.2019 10:41:41.145 LDAP (INFO ): S4Cache: Return SQL result: '[(6,)]' 05.07.2019 10:41:41.145 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:41.145 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '1', 'Q049QmFja3VwIEpvaW4sQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.145 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '3', 'QmFja3VwIEpvaW4=\n')' 05.07.2019 10:41:41.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '15', 'QmFja3VwIEpvaW4=\n')' 05.07.2019 10:41:41.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:41.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '5', 'dG9w\n')' 05.07.2019 10:41:41.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:41.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '7', 'wptWXsK1w4PDkHhJwozCpMO+Y8OieMOMdA==\n')' 05.07.2019 10:41:41.146 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '37', 'QmFja3VwIEpvaW4=\n')' 05.07.2019 10:41:41.147 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:41.147 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:41.147 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNQ==\n')' 05.07.2019 10:41:41.147 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '10', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:41.147 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '11', 'NDAyMg==\n')' 05.07.2019 10:41:41.147 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '12', 'NDAyMg==\n')' 05.07.2019 10:41:41.148 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '14', 'NA==\n')' 05.07.2019 10:41:41.148 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('153', '6', 'R3JvdXAgZm9yIGpvaW5pbmcgZG9tYWluIGNvbnRyb2xsZXIgYmFja3VwIHNlcnZlcnM=\n')' 05.07.2019 10:41:41.164 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.164 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=backup join,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=groups,DC=w2k12,DC=test'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9bV^\xb5\xc3\xd0xI\x8c\xa4\xfec\xe2x\xcct'], 'sambaSID': u'1605', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4022'], 'uSNChanged': [u'4022'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'cn': [u'Backup Join']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:41.165 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:41.165 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.166 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.167 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.167 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.167 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:41.167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.167 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=backup join,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Backup Join,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x9bV^\xb5\xc3\xd0xI\x8c\xa4\xfec\xe2x\xcct'], 'sambaSID': u'1605', 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20190705084119.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4022'], 'uSNChanged': [u'4022'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller backup servers']}, 'changed_attributes': ['groupType', 'distinguishedName', 'cn', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'description'], 'modtype': 'modify'} 05.07.2019 10:41:41.172 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.172 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.173 LDAP (INFO ): group_members_sync_to_ucs: s4_members [] 05.07.2019 10:41:41.173 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1605) 05.07.2019 10:41:41.173 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [] 05.07.2019 10:41:41.174 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:41.174 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:41.176 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.176 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:41.177 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.178 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:41.178 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:41.178 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:41.184 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.184 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:41.184 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.184 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.184 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.185 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:41.186 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'uid=join-backup,cn=users,dc=w2k12,dc=test': u'cn=join-backup,cn=users,DC=w2k12,DC=test'} 05.07.2019 10:41:41.186 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [], 'group': [], 'user': ['uid=join-backup,cn=users,dc=w2k12,dc=test']} 05.07.2019 10:41:41.186 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:41.186 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:41.186 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.187 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.187 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.187 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.187 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.192 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.192 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.192 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.192 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.193 LDAP (INFO ): sync_to_ucs: unlock S4 guid: b55e569b-d0c3-4978-8ca4-fe63e278cc74 05.07.2019 10:41:41.193 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:41.193 LDAP (INFO ): Return result for DN (cn=backup join,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:41.197 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.197 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:41.198 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:41.198 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.199 LDAP (INFO ): _ignore_object: Do not ignore cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.204 LDAP (INFO ): get_ucs_object: object found: cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.204 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.205 LDAP (INFO ): sync_to_ucs: set position to dc=w2k12,dc=test 05.07.2019 10:41:41.205 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('350e4d18-c5fa-1037-962a-993112785dca',)' 05.07.2019 10:41:41.205 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.206 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('93002fb6-5eec-4206-8f81-ed7b9f5c3dac',)' 05.07.2019 10:41:41.206 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.206 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.206 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'Virtual Machine Manager'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xb6/\x00\x93\xec^\x06B\x8f\x81\xed{\x9f\\=\xac'], 'whenChanged': [u'20190705084119.0Z'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4023'], 'uSNChanged': [u'4023'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Virtual Machine Manager']} 05.07.2019 10:41:41.206 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:41.206 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:41.208 LDAP (INFO ): __set_values: object: {'dn': u'cn=virtual machine manager,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'Virtual Machine Manager'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xb6/\x00\x93\xec^\x06B\x8f\x81\xed{\x9f\\=\xac'], 'whenChanged': [u'20190705084119.0Z'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4023'], 'uSNChanged': [u'4023'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Virtual Machine Manager']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.209 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:41.209 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:41.209 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Virtual Machine Manager'] 05.07.2019 10:41:41.219 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.220 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('93002fb6-5eec-4206-8f81-ed7b9f5c3dac',)' 05.07.2019 10:41:41.220 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.220 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('93002fb6-5eec-4206-8f81-ed7b9f5c3dac',)' 05.07.2019 10:41:41.229 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('93002fb6-5eec-4206-8f81-ed7b9f5c3dac',)' 05.07.2019 10:41:41.229 LDAP (INFO ): S4Cache: Return SQL result: '[(154,)]' 05.07.2019 10:41:41.229 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.230 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.230 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.230 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.230 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.230 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.231 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.231 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.231 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.231 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.231 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.232 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.232 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.232 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.232 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.233 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.233 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.233 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.233 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:41.233 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:41.234 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.234 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.234 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.234 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.234 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '1', 'Q049VmlydHVhbCBNYWNoaW5lIE1hbmFnZXIsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:41.235 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '3', 'VmlydHVhbCBNYWNoaW5lIE1hbmFnZXI=\n')' 05.07.2019 10:41:41.235 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.235 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '5', 'dG9w\n')' 05.07.2019 10:41:41.235 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:41.235 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '7', 'wrYvAMKTw6xeBkLCj8KBw617wp9cPcKs\n')' 05.07.2019 10:41:41.235 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '13', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:41.240 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '10', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:41.240 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '11', 'NDAyMw==\n')' 05.07.2019 10:41:41.240 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '12', 'NDAyMw==\n')' 05.07.2019 10:41:41.240 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:41.243 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '14', 'NA==\n')' 05.07.2019 10:41:41.243 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('154', '15', 'VmlydHVhbCBNYWNoaW5lIE1hbmFnZXI=\n')' 05.07.2019 10:41:41.249 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 93002fb6-5eec-4206-8f81-ed7b9f5c3dac 05.07.2019 10:41:41.249 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('93002fb6-5eec-4206-8f81-ed7b9f5c3dac',)' 05.07.2019 10:41:41.249 LDAP (INFO ): Return result for DN (cn=virtual machine manager,dc=w2k12,dc=test) 05.07.2019 10:41:41.254 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.255 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.256 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.256 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.257 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.260 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.260 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.261 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.264 LDAP (INFO ): get_ucs_object: object found: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.265 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.265 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.268 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 10:41:41.268 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.268 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:41.269 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.269 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.269 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'uSNChanged': [u'4038'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']} 05.07.2019 10:41:41.269 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:41.269 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:41.274 LDAP (INFO ): __set_values: object: {'dn': u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sambaSID': u'1606', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4038'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.274 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:41.274 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:41.296 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:41.296 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1606 05.07.2019 10:41:41.313 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:41.313 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:41.313 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:41.313 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DC Slave Hosts'] 05.07.2019 10:41:41.330 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.349 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:41.350 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:41.356 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:41.357 LDAP (INFO ): S4Cache: Return SQL result: '[(155,)]' 05.07.2019 10:41:41.357 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:41.357 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:41.357 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:41.358 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:41.358 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.358 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.358 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.358 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.359 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.359 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.359 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.359 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.359 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:41.359 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:41.364 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.364 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.364 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:41.365 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:41.365 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.365 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.365 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:41.365 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:41.366 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:41.366 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:41.366 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.366 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.366 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.367 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.367 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.367 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.367 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.367 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.367 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.369 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:41.369 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '35', 'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:41.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '1', 'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '3', 'REMgU2xhdmUgSG9zdHM=\n')' 05.07.2019 10:41:41.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:41.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '5', 'dG9w\n')' 05.07.2019 10:41:41.370 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:41.371 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '36', 'Q049Q29tcHV0ZXJzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:41.371 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '7', 'OEF0w7LClsO8EUzCvMKKw6/CqioWw4JO\n')' 05.07.2019 10:41:41.371 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '37', 'REMgU2xhdmUgSG9zdHM=\n')' 05.07.2019 10:41:41.371 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:41.371 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:41.371 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNg==\n')' 05.07.2019 10:41:41.376 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '10', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:41.376 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '11', 'NDAzMg==\n')' 05.07.2019 10:41:41.376 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '12', 'NDAzOA==\n')' 05.07.2019 10:41:41.376 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '14', 'NA==\n')' 05.07.2019 10:41:41.376 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '15', 'REMgU2xhdmUgSG9zdHM=\n')' 05.07.2019 10:41:41.395 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.396 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sambaSID': u'1606', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4038'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.396 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:41.397 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.399 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.399 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.399 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:41.404 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.404 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sambaSID': u'1606', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4038'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.405 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.406 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.406 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'] 05.07.2019 10:41:41.407 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 10:41:41.407 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'] 05.07.2019 10:41:41.408 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:41.409 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:41.409 LDAP (INFO ): Found CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in S4 group member cache: DN: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.409 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.413 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.413 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:41.414 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.414 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.414 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:41.415 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:41.415 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:41.420 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.420 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:41.420 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.420 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.421 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.421 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:41.425 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.426 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:41.426 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.427 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.427 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:41.427 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:41.427 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:41.432 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.433 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:41.433 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.433 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.433 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.434 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:41.437 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.438 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:41.438 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:41.444 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:41.444 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:41.444 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.445 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:41.445 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.445 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:41.448 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test': u'cn=join-backup,cn=users,DC=w2k12,DC=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test': u'cn=join-slave,cn=users,DC=w2k12,DC=test', 'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test': u'cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test'} 05.07.2019 10:41:41.448 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], 'group': [], 'user': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']} 05.07.2019 10:41:41.448 LDAP (INFO ): group_members_sync_to_ucs: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test was not found in UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test, don't delete 05.07.2019 10:41:41.448 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:41.449 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:41.449 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.449 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.449 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.449 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.450 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.456 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.456 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.456 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.457 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.457 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.458 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.458 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.459 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.459 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.460 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.460 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.460 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.464 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1603'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:41.464 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.464 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.464 LDAP (INFO ): sync_to_ucs: unlock S4 guid: f2744138-fc96-4c11-bc8a-efaa2a16c24e 05.07.2019 10:41:41.465 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:41.465 LDAP (INFO ): Return result for DN (cn=dc slave hosts,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:41.471 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.472 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.472 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.473 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.473 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.476 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.476 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.476 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.477 LDAP (INFO ): _ignore_object: Do not ignore cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.480 LDAP (INFO ): get_ucs_object: object found: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.480 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.481 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.484 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45',)' 05.07.2019 10:41:41.484 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.484 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:41.484 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.485 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.485 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'\x88\xb4.\x88KCXK\x99\xfc\x0b\x8d\xf3\x9d*\xb9'], 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4036'], 'uSNChanged': [u'4037'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']} 05.07.2019 10:41:41.485 LDAP (INFO ): The following attributes have been changed: ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'] 05.07.2019 10:41:41.485 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:41.488 LDAP (INFO ): __set_values: object: {'dn': u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'\x88\xb4.\x88KCXK\x99\xfc\x0b\x8d\xf3\x9d*\xb9'], 'sambaSID': u'1607', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4036'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4037'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.488 LDAP (INFO ): __set_values: Set: groupType 05.07.2019 10:41:41.488 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 05.07.2019 10:41:41.503 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:41.503 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1607 05.07.2019 10:41:41.522 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:41.522 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:41.522 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:41.522 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DC Backup Hosts'] 05.07.2019 10:41:41.539 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.572 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:41.572 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.572 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:41.578 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:41.579 LDAP (INFO ): S4Cache: Return SQL result: '[(156,)]' 05.07.2019 10:41:41.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('groupType',)' 05.07.2019 10:41:41.579 LDAP (INFO ): S4Cache: Return SQL result: '[(34,)]' 05.07.2019 10:41:41.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:41.579 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:41.579 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.580 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.580 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.580 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.580 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.580 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.581 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.581 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.581 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:41.581 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:41.581 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.582 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.582 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:41.582 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:41.582 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.582 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.582 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:41.583 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:41.583 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:41.583 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:41.583 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.583 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.588 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.588 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.588 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.588 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.588 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.589 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.589 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.589 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.589 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '34', 'LTIxNDc0ODM2NDY=\n')' 05.07.2019 10:41:41.589 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '35', 'Q049QWRtaW5pc3RyYXRvcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:41.590 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '1', 'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:41.590 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '3', 'REMgQmFja3VwIEhvc3Rz\n')' 05.07.2019 10:41:41.590 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '4', 'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:41.590 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '5', 'dG9w\n')' 05.07.2019 10:41:41.590 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '5', 'Z3JvdXA=\n')' 05.07.2019 10:41:41.590 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '36', 'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.591 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '36', 'Q049Q29tcHV0ZXJzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:41.591 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '7', 'wojCtC7CiEtDWEvCmcO8C8KNw7PCnSrCuQ==\n')' 05.07.2019 10:41:41.591 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '37', 'REMgQmFja3VwIEhvc3Rz\n')' 05.07.2019 10:41:41.591 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:41.591 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '38', 'MjY4NDM1NDU2\n')' 05.07.2019 10:41:41.591 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNw==\n')' 05.07.2019 10:41:41.596 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '10', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:41.596 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '11', 'NDAzNg==\n')' 05.07.2019 10:41:41.596 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '12', 'NDAzNw==\n')' 05.07.2019 10:41:41.596 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '14', 'NA==\n')' 05.07.2019 10:41:41.596 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('156', '15', 'REMgQmFja3VwIEhvc3Rz\n')' 05.07.2019 10:41:41.603 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.603 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'\x88\xb4.\x88KCXK\x99\xfc\x0b\x8d\xf3\x9d*\xb9'], 'sambaSID': u'1607', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4036'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4037'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.603 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:41.603 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.604 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.605 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.605 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.605 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:41.606 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.606 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc backup hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'\x88\xb4.\x88KCXK\x99\xfc\x0b\x8d\xf3\x9d*\xb9'], 'sambaSID': u'1607', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20190705084120.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4036'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4037'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'changed_attributes': ['groupType', 'member', 'distinguishedName', 'cn', 'objectCategory', 'objectClass', 'memberOf', 'objectGUID', 'sAMAccountName', 'whenChanged', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'uSNChanged', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.606 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.607 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.607 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:41.607 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1607) 05.07.2019 10:41:41.611 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:41.611 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:41.611 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:41.612 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.612 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.613 LDAP (INFO ): _ignore_object: Do not ignore cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.614 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:41.614 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:41.615 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.615 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:41.615 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:41.615 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:41.620 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.620 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:41.620 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.620 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:41.620 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.621 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:41.626 LDAP (INFO ): _ignore_object: Do not ignore cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.626 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={'uid=join-backup,cn=users,dc=w2k12,dc=test': u'cn=join-backup,cn=users,DC=w2k12,DC=test', u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:41.626 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': ['uid=join-backup,cn=users,dc=w2k12,dc=test']} 05.07.2019 10:41:41.626 LDAP (INFO ): group_members_sync_to_ucs: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test was not found in UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test, don't delete 05.07.2019 10:41:41.627 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:41.627 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:41.627 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.627 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:41.627 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.631 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.636 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.637 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.637 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.637 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.638 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.639 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.640 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.640 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.640 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.641 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.642 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.642 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.642 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.644 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-backup', 'join-slave', 'WIN-M1LHUHEJFSI$'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:41.644 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.647 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.647 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:41.648 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:41.648 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:41.649 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.649 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.652 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:41.652 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:41.652 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:41.653 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1603'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:41.653 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:41.653 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:41.653 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 882eb488-434b-4b58-99fc-0b8df39d2ab9 05.07.2019 10:41:41.654 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:41.654 LDAP (INFO ): Return result for DN (cn=dc backup hosts,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:41.668 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.669 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,DC=w2k12,DC=test 05.07.2019 10:41:41.669 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:41.669 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.670 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:41.671 LDAP (INFO ): get_ucs_object: object found: cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:41.676 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=memberserver,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:41.676 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:41.677 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d69e6f1a-c5f9-1037-8f8a-7fa71c4f0e45',)' 05.07.2019 10:41:41.677 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.677 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eb214e4f-3e64-4c98-922b-077bb3f6bb32',)' 05.07.2019 10:41:41.677 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.677 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.678 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=memberserver,CN=Computers,DC=w2k12,DC=test'], 'cn': [u'memberserver'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'ON!\xebd>\x98L\x92+\x07{\xb3\xf6\xbb2'], 'whenChanged': [u'20190705084120.0Z'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4042'], 'uSNChanged': [u'4042'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'memberserver']} 05.07.2019 10:41:41.678 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:41.678 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:41.679 LDAP (INFO ): __set_values: object: {'dn': u'cn=memberserver,cn=computers,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=memberserver,CN=Computers,DC=w2k12,DC=test'], 'cn': [u'memberserver'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'ON!\xebd>\x98L\x92+\x07{\xb3\xf6\xbb2'], 'whenChanged': [u'20190705084120.0Z'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4042'], 'uSNChanged': [u'4042'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'memberserver']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.679 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:41.679 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:41.679 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 05.07.2019 10:41:41.687 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.688 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eb214e4f-3e64-4c98-922b-077bb3f6bb32',)' 05.07.2019 10:41:41.688 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.688 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('eb214e4f-3e64-4c98-922b-077bb3f6bb32',)' 05.07.2019 10:41:41.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eb214e4f-3e64-4c98-922b-077bb3f6bb32',)' 05.07.2019 10:41:41.694 LDAP (INFO ): S4Cache: Return SQL result: '[(157,)]' 05.07.2019 10:41:41.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.694 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.694 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.695 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.695 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.695 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.695 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.696 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.696 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.696 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.696 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.696 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.697 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.697 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.697 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.697 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.697 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.698 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:41.698 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:41.698 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.698 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.698 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.698 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '1', 'Q049bWVtYmVyc2VydmVyLENOPUNvbXB1dGVycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:41.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '3', 'bWVtYmVyc2VydmVy\n')' 05.07.2019 10:41:41.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '5', 'dG9w\n')' 05.07.2019 10:41:41.699 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:41.700 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '7', 'T04hw6tkPsKYTMKSKwd7wrPDtsK7Mg==\n')' 05.07.2019 10:41:41.708 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '13', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:41.708 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '10', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:41.708 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '11', 'NDA0Mg==\n')' 05.07.2019 10:41:41.708 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '12', 'NDA0Mg==\n')' 05.07.2019 10:41:41.709 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:41.709 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '14', 'NA==\n')' 05.07.2019 10:41:41.709 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('157', '15', 'bWVtYmVyc2VydmVy\n')' 05.07.2019 10:41:41.715 LDAP (INFO ): sync_to_ucs: unlock S4 guid: eb214e4f-3e64-4c98-922b-077bb3f6bb32 05.07.2019 10:41:41.715 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('eb214e4f-3e64-4c98-922b-077bb3f6bb32',)' 05.07.2019 10:41:41.716 LDAP (INFO ): Return result for DN (cn=memberserver,cn=computers,dc=w2k12,dc=test) 05.07.2019 10:41:41.720 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.721 LDAP (INFO ): _ignore_object: Do not ignore DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.721 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:41.721 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.722 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:41.722 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:41.722 LDAP (INFO ): dns_dn_mapping: dn: DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.722 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 10:41:41.722 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(zoneName=7.200.10.in-addr.arpa)) 05.07.2019 10:41:41.723 LDAP (INFO ): dns_dn_mapping: UCS base: dc=w2k12,dc=test 05.07.2019 10:41:41.724 LDAP (ALL ): dns_dn_mapping: Found ucsdn: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.724 LDAP (INFO ): dns_dn_mapping: newdn is ucsdn 05.07.2019 10:41:41.724 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:41.724 LDAP (INFO ): dns_dn_mapping: source DN: DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.724 LDAP (INFO ): dns_dn_mapping: mapped DN: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.725 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:41.725 LDAP (INFO ): _ignore_object: Do not ignore zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.729 LDAP (INFO ): get_ucs_object: object found: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.729 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.729 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.732 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d97f57c6-c5f9-1037-946e-39a9250e7a49',)' 05.07.2019 10:41:41.732 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.732 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1878e416-a026-4afe-96ea-e6d1b21d0607',)' 05.07.2019 10:41:41.732 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.733 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.733 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'7.200.10.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\x16\xe4x\x18&\xa0\xfeJ\x96\xea\xe6\xd1\xb2\x1d\x06\x07'], 'dc': [u'7.200.10.in-addr.arpa'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNChanged': [u'4058'], 'uSNCreated': [u'4058'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:41.733 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:41.733 LDAP (INFO ): dns con2ucs: Object (zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test): {'dn': 'zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'7.200.10.in-addr.arpa'], 'objectCategory': [u'CN=Dns-Zone,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsZone'], 'objectGUID': [u'\x16\xe4x\x18&\xa0\xfeJ\x96\xea\xe6\xd1\xb2\x1d\x06\x07'], 'dc': [u'7.200.10.in-addr.arpa'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNChanged': [u'4058'], 'uSNCreated': [u'4058'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.733 LDAP (INFO ): dns con2ucs: Object (zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) is of type reverse_zone 05.07.2019 10:41:41.734 LDAP (INFO ): ucs_zone_create: ignoring DC=7.200.10.in-addr.arpa object 05.07.2019 10:41:41.734 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1878e416-a026-4afe-96ea-e6d1b21d0607 05.07.2019 10:41:41.736 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1878e416-a026-4afe-96ea-e6d1b21d0607',)' 05.07.2019 10:41:41.736 LDAP (INFO ): Return result for DN (zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:41.742 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.743 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.743 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:41.744 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.744 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:41.744 LDAP (INFO ): dns_dn_mapping: premapped UCS object: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.745 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:41.745 LDAP (INFO ): _ignore_object: Do not ignore zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.748 LDAP (INFO ): get_ucs_object: object found: zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.749 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.749 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.749 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d97f57c6-c5f9-1037-946e-39a9250e7a49',)' 05.07.2019 10:41:41.750 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.750 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('20717a07-691e-4d27-9c4b-5c9bc323feae',)' 05.07.2019 10:41:41.750 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.750 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.750 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x02\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\x07zq \x1ei'M\x9cK\\\x9b\xc3#\xfe\xae"], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4059'], 'uSNChanged': [u'4060'], 'whenChanged': [u'20190705084122.0Z'], 'instanceType': [u'4']} 05.07.2019 10:41:41.751 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType'] 05.07.2019 10:41:41.751 LDAP (INFO ): dns con2ucs: Object (zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test): {'dn': u'zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x02\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\x07zq \x1ei'M\x9cK\\\x9b\xc3#\xfe\xae"], 'dc': [u'@'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4059'], 'uSNChanged': [u'4060'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.751 LDAP (INFO ): dns con2ucs: Object (zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) is of type reverse_zone 05.07.2019 10:41:41.757 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 20717a07-691e-4d27-9c4b-5c9bc323feae 05.07.2019 10:41:41.757 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('20717a07-691e-4d27-9c4b-5c9bc323feae',)' 05.07.2019 10:41:41.757 LDAP (INFO ): Return result for DN (zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:41.763 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.764 LDAP (INFO ): _ignore_object: Do not ignore CN=CloudType,CN=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:41.764 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:41.765 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.765 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudtype,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.767 LDAP (INFO ): get_ucs_object: object found: cn=cloudtype,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.767 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=cloudtype,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.767 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.772 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('353cda5c-c5fa-1037-962d-993112785dca',)' 05.07.2019 10:41:41.772 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.772 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eaab3cf8-9257-42a9-85c5-1271a8c03a48',)' 05.07.2019 10:41:41.772 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.773 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.773 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=CloudType,CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'CloudType'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xf8<\xab\xeaW\x92\xa9B\x85\xc5\x12q\xa8\xc0:H'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4063'], 'uSNChanged': [u'4063'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'CloudType']} 05.07.2019 10:41:41.773 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:41.773 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:41.774 LDAP (INFO ): __set_values: object: {'dn': u'cn=cloudtype,cn=virtual machine manager,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=CloudType,CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'CloudType'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'\xf8<\xab\xeaW\x92\xa9B\x85\xc5\x12q\xa8\xc0:H'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4063'], 'uSNChanged': [u'4063'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'CloudType']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.774 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:41.774 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:41.775 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'CloudType'] 05.07.2019 10:41:41.782 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.783 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eaab3cf8-9257-42a9-85c5-1271a8c03a48',)' 05.07.2019 10:41:41.783 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.783 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('eaab3cf8-9257-42a9-85c5-1271a8c03a48',)' 05.07.2019 10:41:41.794 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('eaab3cf8-9257-42a9-85c5-1271a8c03a48',)' 05.07.2019 10:41:41.794 LDAP (INFO ): S4Cache: Return SQL result: '[(158,)]' 05.07.2019 10:41:41.795 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.795 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.795 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.795 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.795 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.796 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.796 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.796 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.796 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.796 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.797 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.797 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.797 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.797 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.797 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.798 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.798 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.798 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.798 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:41.798 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:41.798 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.799 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.799 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.799 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.799 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '1', 'Q049Q2xvdWRUeXBlLENOPVZpcnR1YWwgTWFjaGluZSBNYW5hZ2VyLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.800 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '3', 'Q2xvdWRUeXBl\n')' 05.07.2019 10:41:41.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '5', 'dG9w\n')' 05.07.2019 10:41:41.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:41.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '7', 'w7g8wqvDqlfCksKpQsKFw4USccKow4A6SA==\n')' 05.07.2019 10:41:41.804 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:41.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '10', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:41.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '11', 'NDA2Mw==\n')' 05.07.2019 10:41:41.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '12', 'NDA2Mw==\n')' 05.07.2019 10:41:41.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:41.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '14', 'NA==\n')' 05.07.2019 10:41:41.805 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('158', '15', 'Q2xvdWRUeXBl\n')' 05.07.2019 10:41:41.810 LDAP (INFO ): sync_to_ucs: unlock S4 guid: eaab3cf8-9257-42a9-85c5-1271a8c03a48 05.07.2019 10:41:41.810 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('eaab3cf8-9257-42a9-85c5-1271a8c03a48',)' 05.07.2019 10:41:41.810 LDAP (INFO ): Return result for DN (cn=cloudtype,cn=virtual machine manager,dc=w2k12,dc=test) 05.07.2019 10:41:41.815 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.816 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,CN=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:41.816 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:41.816 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.817 LDAP (INFO ): _ignore_object: Do not ignore cn=information,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.818 LDAP (INFO ): get_ucs_object: object found: cn=information,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.818 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=information,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.819 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.824 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('351e8ea8-c5fa-1037-962b-993112785dca',)' 05.07.2019 10:41:41.824 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.824 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e4de5f26-8cb8-45ec-82dc-9b4a6f409882',)' 05.07.2019 10:41:41.824 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.825 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.825 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=Information,CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'Information'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'&_\xde\xe4\xb8\x8c\xecE\x82\xdc\x9bJo@\x98\x82'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4066'], 'uSNChanged': [u'4066'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Information']} 05.07.2019 10:41:41.825 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:41.825 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:41.826 LDAP (INFO ): __set_values: object: {'dn': u'cn=information,cn=virtual machine manager,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=Information,CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'Information'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'&_\xde\xe4\xb8\x8c\xecE\x82\xdc\x9bJo@\x98\x82'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4066'], 'uSNChanged': [u'4066'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'Information']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.826 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:41.826 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:41.826 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Information'] 05.07.2019 10:41:41.834 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.834 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e4de5f26-8cb8-45ec-82dc-9b4a6f409882',)' 05.07.2019 10:41:41.835 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.835 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('e4de5f26-8cb8-45ec-82dc-9b4a6f409882',)' 05.07.2019 10:41:41.840 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e4de5f26-8cb8-45ec-82dc-9b4a6f409882',)' 05.07.2019 10:41:41.840 LDAP (INFO ): S4Cache: Return SQL result: '[(159,)]' 05.07.2019 10:41:41.840 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.841 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.841 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.841 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.841 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.841 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.842 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.842 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.842 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.842 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.843 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.843 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.843 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.843 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.843 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.844 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.847 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.847 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.847 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:41.847 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:41.848 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.848 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.848 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.848 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.848 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '1', 'Q049SW5mb3JtYXRpb24sQ049VmlydHVhbCBNYWNoaW5lIE1hbmFnZXIsREM9dzJrMTIsREM9dGVz\ndA==\n')' 05.07.2019 10:41:41.849 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '3', 'SW5mb3JtYXRpb24=\n')' 05.07.2019 10:41:41.849 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.849 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '5', 'dG9w\n')' 05.07.2019 10:41:41.849 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:41.849 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '7', 'Jl/DnsOkwrjCjMOsRcKCw5zCm0pvQMKYwoI=\n')' 05.07.2019 10:41:41.850 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:41.850 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '10', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:41.850 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '11', 'NDA2Ng==\n')' 05.07.2019 10:41:41.850 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '12', 'NDA2Ng==\n')' 05.07.2019 10:41:41.850 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:41.851 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '14', 'NA==\n')' 05.07.2019 10:41:41.851 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('159', '15', 'SW5mb3JtYXRpb24=\n')' 05.07.2019 10:41:41.859 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e4de5f26-8cb8-45ec-82dc-9b4a6f409882 05.07.2019 10:41:41.859 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e4de5f26-8cb8-45ec-82dc-9b4a6f409882',)' 05.07.2019 10:41:41.859 LDAP (INFO ): Return result for DN (cn=information,cn=virtual machine manager,dc=w2k12,dc=test) 05.07.2019 10:41:41.864 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.865 LDAP (INFO ): _ignore_object: Do not ignore CN=CloudConnection,CN=Virtual Machine Manager,DC=w2k12,DC=test 05.07.2019 10:41:41.865 LDAP (INFO ): _object_mapping: map with key container and type con 05.07.2019 10:41:41.865 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.866 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudconnection,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.868 LDAP (INFO ): get_ucs_object: object found: cn=cloudconnection,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.868 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=cloudconnection,cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.869 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=w2k12,dc=test 05.07.2019 10:41:41.871 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('352dd124-c5fa-1037-962c-993112785dca',)' 05.07.2019 10:41:41.872 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.872 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4ce56452-dbc6-421d-9102-92369d42f74e',)' 05.07.2019 10:41:41.872 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.872 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.873 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'CN=CloudConnection,CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'CloudConnection'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'Rd\xe5L\xc6\xdb\x1dB\x91\x02\x926\x9dB\xf7N'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4070'], 'uSNChanged': [u'4070'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'CloudConnection']} 05.07.2019 10:41:41.873 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'] 05.07.2019 10:41:41.873 LDAP (INFO ): sync_to_ucs: using existing target object type: container/cn 05.07.2019 10:41:41.876 LDAP (INFO ): __set_values: object: {'dn': u'cn=cloudconnection,cn=virtual machine manager,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'CN=CloudConnection,CN=Virtual Machine Manager,DC=w2k12,DC=test'], 'cn': [u'CloudConnection'], 'objectCategory': [u'CN=Container,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'container'], 'objectGUID': [u'Rd\xe5L\xc6\xdb\x1dB\x91\x02\x926\x9dB\xf7N'], 'whenChanged': [u'20190705084122.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4070'], 'uSNChanged': [u'4070'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'name': [u'CloudConnection']}, 'changed_attributes': ['distinguishedName', 'cn', 'objectCategory', 'objectClass', 'objectGUID', 'whenChanged', 'whenCreated', 'uSNCreated', 'uSNChanged', 'showInAdvancedViewOnly', 'instanceType', 'name'], 'modtype': 'modify'} 05.07.2019 10:41:41.876 LDAP (INFO ): __set_values: Skip: gPLink 05.07.2019 10:41:41.877 LDAP (INFO ): __set_values: Set: cn 05.07.2019 10:41:41.877 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'CloudConnection'] 05.07.2019 10:41:41.882 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:41.883 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4ce56452-dbc6-421d-9102-92369d42f74e',)' 05.07.2019 10:41:41.883 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.884 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('4ce56452-dbc6-421d-9102-92369d42f74e',)' 05.07.2019 10:41:41.893 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4ce56452-dbc6-421d-9102-92369d42f74e',)' 05.07.2019 10:41:41.893 LDAP (INFO ): S4Cache: Return SQL result: '[(160,)]' 05.07.2019 10:41:41.893 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:41.893 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:41.893 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:41.894 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:41.894 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:41.894 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:41.894 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:41.894 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:41.895 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:41.895 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:41.895 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:41.895 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:41.895 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:41.895 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:41.900 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:41.900 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:41.900 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:41.900 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:41.901 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('showInAdvancedViewOnly',)' 05.07.2019 10:41:41.901 LDAP (INFO ): S4Cache: Return SQL result: '[(8,)]' 05.07.2019 10:41:41.901 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:41.901 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:41.901 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:41.902 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:41.902 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '1', 'Q049Q2xvdWRDb25uZWN0aW9uLENOPVZpcnR1YWwgTWFjaGluZSBNYW5hZ2VyLERDPXcyazEyLERD\nPXRlc3Q=\n')' 05.07.2019 10:41:41.902 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '3', 'Q2xvdWRDb25uZWN0aW9u\n')' 05.07.2019 10:41:41.902 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '4', 'Q049Q29udGFpbmVyLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:41.903 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '5', 'dG9w\n')' 05.07.2019 10:41:41.903 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '5', 'Y29udGFpbmVy\n')' 05.07.2019 10:41:41.903 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '7', 'UmTDpUzDhsObHULCkQLCkjbCnULDt04=\n')' 05.07.2019 10:41:41.903 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '13', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:41.903 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '10', 'MjAxOTA3MDUwODQxMjIuMFo=\n')' 05.07.2019 10:41:41.903 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '11', 'NDA3MA==\n')' 05.07.2019 10:41:41.904 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '12', 'NDA3MA==\n')' 05.07.2019 10:41:41.908 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '8', 'VFJVRQ==\n')' 05.07.2019 10:41:41.908 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '14', 'NA==\n')' 05.07.2019 10:41:41.908 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('160', '15', 'Q2xvdWRDb25uZWN0aW9u\n')' 05.07.2019 10:41:41.911 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 4ce56452-dbc6-421d-9102-92369d42f74e 05.07.2019 10:41:41.911 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('4ce56452-dbc6-421d-9102-92369d42f74e',)' 05.07.2019 10:41:41.912 LDAP (INFO ): Return result for DN (cn=cloudconnection,cn=virtual machine manager,dc=w2k12,dc=test) 05.07.2019 10:41:41.919 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.920 LDAP (INFO ): _ignore_object: Do not ignore DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.920 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:41.920 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.921 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:41.921 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=ucs-sso,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.921 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:41.922 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.929 LDAP (INFO ): get_ucs_object: object found: relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.929 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.929 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.930 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('450cc136-c5fa-1037-9635-993112785dca',)' 05.07.2019 10:41:41.930 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.930 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c6da1e77-25bf-4f61-afee-f5a00b210264',)' 05.07.2019 10:41:41.931 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.931 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.931 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'name': [u'ucs-sso'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'w\x1e\xda\xc6\xbf%aO\xaf\xee\xf5\xa0\x0b!\x02d'], 'dc': [u'ucs-sso'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4077'], 'uSNCreated': [u'4077'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:41.931 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:41.931 LDAP (INFO ): dns con2ucs: Object (relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'name': [u'ucs-sso'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'w\x1e\xda\xc6\xbf%aO\xaf\xee\xf5\xa0\x0b!\x02d'], 'dc': [u'ucs-sso'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4077'], 'uSNCreated': [u'4077'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.931 LDAP (INFO ): dns con2ucs: Object (relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 10:41:41.936 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ucs-sso,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P'], 'name': [u'ucs-sso'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'w\x1e\xda\xc6\xbf%aO\xaf\xee\xf5\xa0\x0b!\x02d'], 'dc': [u'ucs-sso'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4077'], 'relativeDomainName': ['ucs-sso'], 'uSNCreated': [u'4077'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.939 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 10:41:41.939 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c6da1e77-25bf-4f61-afee-f5a00b210264 05.07.2019 10:41:41.939 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c6da1e77-25bf-4f61-afee-f5a00b210264',)' 05.07.2019 10:41:41.939 LDAP (INFO ): Return result for DN (relativedomainname=ucs-sso,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:41.944 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.945 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.946 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:41.946 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.946 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:41.947 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kerberos,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.947 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:41.947 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.954 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.954 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.955 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.955 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('fabccf54-c5f9-1037-9496-39a9250e7a49',)' 05.07.2019 10:41:41.955 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.956 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('203681fa-1a04-458b-9919-a940d45efe31',)' 05.07.2019 10:41:41.956 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.956 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.956 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x0b\x00\x10\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\nW2K12.TEST'], 'name': [u'_kerberos'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xfa\x816 \x04\x1a\x8bE\x99\x19\xa9@\xd4^\xfe1'], 'dc': [u'_kerberos'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4079'], 'uSNCreated': [u'4079'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:41.956 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:41.956 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x0b\x00\x10\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\nW2K12.TEST'], 'name': [u'_kerberos'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xfa\x816 \x04\x1a\x8bE\x99\x19\xa9@\xd4^\xfe1'], 'dc': [u'_kerberos'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4079'], 'uSNCreated': [u'4079'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.957 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type txt_record 05.07.2019 10:41:41.957 LDAP (INFO ): ucs_txt_record_create: object: {'dn': u'relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x0b\x00\x10\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\nW2K12.TEST'], 'name': [u'_kerberos'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xfa\x816 \x04\x1a\x8bE\x99\x19\xa9@\xd4^\xfe1'], 'dc': [u'_kerberos'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4079'], 'relativeDomainName': ['_kerberos'], 'uSNCreated': [u'4079'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.964 LDAP (INFO ): ucs_txt_record_create: do not modify txt record 05.07.2019 10:41:41.964 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 203681fa-1a04-458b-9919-a940d45efe31 05.07.2019 10:41:41.965 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('203681fa-1a04-458b-9919-a940d45efe31',)' 05.07.2019 10:41:41.965 LDAP (INFO ): Return result for DN (relativedomainname=_kerberos,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:41.973 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.974 LDAP (INFO ): _ignore_object: Do not ignore DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.974 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:41.974 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.974 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:41.975 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=80,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.975 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:41.979 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.982 LDAP (INFO ): get_ucs_object: object found: relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.982 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.983 LDAP (INFO ): sync_to_ucs: set position to zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:41.983 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d9d0aa18-c5f9-1037-946f-39a9250e7a49',)' 05.07.2019 10:41:41.983 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:41.984 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('0c072c82-0aa7-4ca0-a7ce-b3ea430dde4f',)' 05.07.2019 10:41:41.984 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:41.984 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:41.984 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'80'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x82,\x07\x0c\xa7\n\xa0L\xa7\xce\xb3\xeaC\r\xdeO'], 'dc': [u'80'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4086'], 'uSNCreated': [u'4086'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:41.984 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:41.985 LDAP (INFO ): dns con2ucs: Object (relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'80'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x82,\x07\x0c\xa7\n\xa0L\xa7\xce\xb3\xeaC\r\xdeO'], 'dc': [u'80'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4086'], 'uSNCreated': [u'4086'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.985 LDAP (INFO ): dns con2ucs: Object (relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) is of type ptr_record 05.07.2019 10:41:41.985 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=80,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'80'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x82,\x07\x0c\xa7\n\xa0L\xa7\xce\xb3\xeaC\r\xdeO'], 'dc': [u'80'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4086'], 'relativeDomainName': ['80'], 'uSNCreated': [u'4086'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['7.200.10.in-addr.arpa']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:41.993 LDAP (INFO ): ucs_ptr_record_create: do not modify ptr record 05.07.2019 10:41:41.993 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 0c072c82-0aa7-4ca0-a7ce-b3ea430dde4f 05.07.2019 10:41:41.993 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('0c072c82-0aa7-4ca0-a7ce-b3ea430dde4f',)' 05.07.2019 10:41:41.994 LDAP (INFO ): Return result for DN (relativedomainname=80,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:41.998 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:41.999 LDAP (INFO ): _ignore_object: Do not ignore DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:41.999 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:41.999 LDAP (INFO ): _dn_type con 05.07.2019 10:41:41.999 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:42.000 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_kerberos-adm._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.000 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:42.001 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.006 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.006 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.006 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.008 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('fc043794-c5f9-1037-9499-39a9250e7a49',)' 05.07.2019 10:41:42.008 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.009 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('138cb727-802f-4331-a58f-a0fc8db0e053',)' 05.07.2019 10:41:42.009 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:42.009 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:42.009 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"'\xb7\x8c\x13/\x801C\xa5\x8f\xa0\xfc\x8d\xb0\xe0S"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4091'], 'uSNCreated': [u'4091'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:42.009 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:42.009 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"'\xb7\x8c\x13/\x801C\xa5\x8f\xa0\xfc\x8d\xb0\xe0S"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4091'], 'uSNCreated': [u'4091'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.010 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:42.010 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_kerberos-adm._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x00X\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_kerberos-adm._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"'\xb7\x8c\x13/\x801C\xa5\x8f\xa0\xfc\x8d\xb0\xe0S"], 'dc': [u'_kerberos-adm._tcp'], 'whenChanged': [u'20190705084123.0Z'], 'whenCreated': [u'20190705084123.0Z'], 'uSNChanged': [u'4091'], 'relativeDomainName': ['_kerberos-adm._tcp'], 'uSNCreated': [u'4091'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.010 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_kerberos-adm._tcp.w2k12.test/location: None 05.07.2019 10:41:42.018 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:42.018 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '88', 'master.w2k12.test.']] 05.07.2019 10:41:42.019 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:42.019 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 138cb727-802f-4331-a58f-a0fc8db0e053 05.07.2019 10:41:42.019 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('138cb727-802f-4331-a58f-a0fc8db0e053',)' 05.07.2019 10:41:42.019 LDAP (INFO ): Return result for DN (relativedomainname=_kerberos-adm._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:42.029 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:42.030 LDAP (INFO ): _ignore_object: Do not ignore DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:42.030 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:42.030 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.031 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:42.031 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_domaincontroller_master._tcp,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.031 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:42.040 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.044 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.044 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.045 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.048 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('eb6db7b6-c5f9-1037-9478-39a9250e7a49',)' 05.07.2019 10:41:42.048 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.048 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('0a202c97-e811-42dd-9cce-51f0f1caf5e1',)' 05.07.2019 10:41:42.048 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:42.049 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:42.049 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x97, \n\x11\xe8\xddB\x9c\xceQ\xf0\xf1\xca\xf5\xe1'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4100'], 'uSNCreated': [u'4100'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:42.049 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:42.049 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x97, \n\x11\xe8\xddB\x9c\xceQ\xf0\xf1\xca\xf5\xe1'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4100'], 'uSNCreated': [u'4100'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.049 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:42.050 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_domaincontroller_master._tcp,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_domaincontroller_master._tcp'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x97, \n\x11\xe8\xddB\x9c\xceQ\xf0\xf1\xca\xf5\xe1'], 'dc': [u'_domaincontroller_master._tcp'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4100'], 'relativeDomainName': ['_domaincontroller_master._tcp'], 'uSNCreated': [u'4100'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.050 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_domaincontroller_master._tcp.w2k12.test/location: None 05.07.2019 10:41:42.062 LDAP (INFO ): ucs_srv_record_create: location: [['0', '0', '0', 'master.w2k12.test.']] 05.07.2019 10:41:42.062 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '0', '0', 'master.w2k12.test.']] 05.07.2019 10:41:42.062 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:42.062 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 0a202c97-e811-42dd-9cce-51f0f1caf5e1 05.07.2019 10:41:42.063 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('0a202c97-e811-42dd-9cce-51f0f1caf5e1',)' 05.07.2019 10:41:42.063 LDAP (INFO ): Return result for DN (relativedomainname=_domaincontroller_master._tcp,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:42.071 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:42.072 LDAP (INFO ): _ignore_object: Do not ignore DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:42.072 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:42.072 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.073 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:42.076 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.076 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:42.077 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.085 LDAP (INFO ): get_ucs_object: object found: relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.086 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.086 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.088 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('13c80122-3349-1039-87b5-ffc3c91826c7',)' 05.07.2019 10:41:42.088 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.088 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e23b0841-ef17-447b-9b1b-708b38784a1b',)' 05.07.2019 10:41:42.088 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:42.089 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:42.089 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'47d8fe06-c372-4743-92fc-455eecef5607'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'A\x08;\xe2\x17\xef{D\x9b\x1bp\x8b8xJ\x1b'], 'dc': [u'47d8fe06-c372-4743-92fc-455eecef5607'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4103'], 'uSNCreated': [u'4103'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:42.089 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:42.089 LDAP (INFO ): dns con2ucs: Object (relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'47d8fe06-c372-4743-92fc-455eecef5607'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'A\x08;\xe2\x17\xef{D\x9b\x1bp\x8b8xJ\x1b'], 'dc': [u'47d8fe06-c372-4743-92fc-455eecef5607'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4103'], 'uSNCreated': [u'4103'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.090 LDAP (INFO ): dns con2ucs: Object (relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type alias 05.07.2019 10:41:42.090 LDAP (INFO ): ucs_cname_create: object: {'dn': u'relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=47d8fe06-c372-4743-92fc-455eecef5607,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'47d8fe06-c372-4743-92fc-455eecef5607'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'A\x08;\xe2\x17\xef{D\x9b\x1bp\x8b8xJ\x1b'], 'dc': [u'47d8fe06-c372-4743-92fc-455eecef5607'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4103'], 'relativeDomainName': ['47d8fe06-c372-4743-92fc-455eecef5607._msdcs'], 'uSNCreated': [u'4103'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.103 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e23b0841-ef17-447b-9b1b-708b38784a1b 05.07.2019 10:41:42.103 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e23b0841-ef17-447b-9b1b-708b38784a1b',)' 05.07.2019 10:41:42.103 LDAP (INFO ): Return result for DN (relativedomainname=47d8fe06-c372-4743-92fc-455eecef5607._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:42.115 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:42.116 LDAP (INFO ): _ignore_object: Do not ignore DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:42.116 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:42.117 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.118 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:42.118 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.119 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:42.119 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.130 LDAP (INFO ): get_ucs_object: object found: relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.130 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.130 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:42.132 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('158af87a-3349-1039-87bf-ffc3c91826c7',)' 05.07.2019 10:41:42.132 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.132 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('b7ead731-9aec-4031-a594-c9da44c0f648',)' 05.07.2019 10:41:42.132 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:42.133 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:42.133 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\xd7\xea\xb7\xec\x9a1@\xa5\x94\xc9\xdaD\xc0\xf6H'], 'dc': [u'_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4110'], 'uSNCreated': [u'4110'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 10:41:42.133 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 10:41:42.133 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\xd7\xea\xb7\xec\x9a1@\xa5\x94\xc9\xdaD\xc0\xf6H'], 'dc': [u'_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4110'], 'uSNCreated': [u'4110'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.133 LDAP (INFO ): dns con2ucs: Object (relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type srv_record 05.07.2019 10:41:42.134 LDAP (INFO ): ucs_srv_record_create: object: {'dn': u'relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x1b\x00!\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00d\x01\x85\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'1\xd7\xea\xb7\xec\x9a1@\xa5\x94\xc9\xdaD\xc0\xf6H'], 'dc': [u'_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains'], 'whenChanged': [u'20190705084124.0Z'], 'whenCreated': [u'20190705084124.0Z'], 'uSNChanged': [u'4110'], 'relativeDomainName': ['_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs'], 'uSNCreated': [u'4110'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 10:41:42.134 LDAP (INFO ): ucs_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs.w2k12.test/location: None 05.07.2019 10:41:42.145 LDAP (INFO ): ucs_srv_record_create: location: [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:42.145 LDAP (INFO ): ucs_srv_record_create: srv : [['0', '100', '389', 'master.w2k12.test.']] 05.07.2019 10:41:42.145 LDAP (INFO ): ucs_srv_record_create: do not modify srv record 05.07.2019 10:41:42.145 LDAP (INFO ): sync_to_ucs: unlock S4 guid: b7ead731-9aec-4031-a594-c9da44c0f648 05.07.2019 10:41:42.145 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('b7ead731-9aec-4031-a594-c9da44c0f648',)' 05.07.2019 10:41:42.146 LDAP (INFO ): Return result for DN (relativedomainname=_ldap._tcp.0a1ab3fc-d28b-411a-adab-24d3ad73b0b0.domains._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 10:41:42.158 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4112 05.07.2019 10:41:42.166 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4112 05.07.2019 10:41:42.171 LDAP (INFO ): initialize S4: sync of all objects finished, lastUSN is %d 05.07.2019 10:41:42.174 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.174 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.175 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.176 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.185 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.185 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.187 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.187 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.197 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.197 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.199 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.199 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.208 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.209 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.209 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.210 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.216 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.217 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.217 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.217 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.219 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.219 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.219 LDAP (INFO ): sync_from_ucs: sync object: cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.219 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.228 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.228 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.229 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('85d01b4a-4d65-4e5d-92b0-ad380b0a4d6d',)' 05.07.2019 10:41:42.229 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.229 LDAP (INFO ): sync_from_ucs: modify object: cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.229 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.229 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'gidNumber': [u'5054'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:42.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.230 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.230 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.230 LDAP (INFO ): sync_from_ucs: new_values: set([u'G\xe4ste']) 05.07.2019 10:41:42.230 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'G\xe4ste']) 05.07.2019 10:41:42.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.231 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:42.231 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.231 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.231 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.231 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.240 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.240 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.241 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.241 LDAP (INFO ): sync_from_ucs: new_values: set([u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']) 05.07.2019 10:41:42.241 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted']) 05.07.2019 10:41:42.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.241 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.242 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.248 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.248 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.248 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.248 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.249 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.249 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.249 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.249 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:42.249 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:42.249 LDAP (ALL ): nothing to modify: cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.250 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.250 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=g\xe4ste,cn=builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5054'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'gidNumber': [u'5054'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.250 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.250 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.251 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.260 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.261 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.261 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.264 LDAP (INFO ): ucs_members: set(['cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test', 'uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.265 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Dom\xc3\xa4nen-G\xc3\xa4ste,cn=groups,dc=w2k12,dc=test', 'uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.265 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.266 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.266 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.266 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Gast,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:42.266 LDAP (INFO ): Found cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.266 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-gäste,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.267 LDAP (INFO ): Found uid=Gast,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.267 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=gast,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.267 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.267 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.276 LDAP (INFO ): Search S4 with filter: (primaryGroupID=546) 05.07.2019 10:41:42.276 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.277 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=gast,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.277 LDAP (INFO ): group_members_sync_from_ucs: CN=Gast,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.277 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.277 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.277 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.277 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.278 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.278 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.278 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.278 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=g\xe4ste,cn=builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5054'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.759689Z#000000#000#000000'], u'cn': [u'G\xe4ste'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'description': [u'Guests have the same access as members of the Users group by default, except for the Guest account which is further restricted'], u'entryUUID': [u'856b19a4-3349-1039-9b51-7bd1d4121c63'], u'gidNumber': [u'5054'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-546'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test', u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.278 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.279 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.279 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.288 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.289 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=gäste,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.290 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.290 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 856b19a4-3349-1039-9b51-7bd1d4121c63 05.07.2019 10:41:42.290 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('856b19a4-3349-1039-9b51-7bd1d4121c63',)' 05.07.2019 10:41:42.290 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.292 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.292 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.294 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.294 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.295 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.295 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.305 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.305 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.307 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.307 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.322 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.322 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.322 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.323 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.328 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.328 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.328 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.328 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.330 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.330 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.330 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.330 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.336 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.336 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.337 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:42.337 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.337 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.337 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.337 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:42.338 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.338 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.338 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.338 LDAP (INFO ): sync_from_ucs: new_values: set([u'Computers']) 05.07.2019 10:41:42.338 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Computers']) 05.07.2019 10:41:42.338 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.339 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.339 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.339 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.339 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.339 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.340 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.346 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.347 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.347 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.347 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.347 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.347 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.353 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.353 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.354 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:42.354 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.355 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.355 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.355 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:42.355 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:42.355 LDAP (ALL ): nothing to modify: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.355 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.358 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], 'sAMAccountName': [u'Computers'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.358 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.358 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.368 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.368 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.369 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.369 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.369 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.370 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.370 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.372 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.372 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.372 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test']) 05.07.2019 10:41:42.372 LDAP (INFO ): Did not find cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:42.376 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.376 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.377 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.380 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.380 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.380 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.381 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.381 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.381 LDAP (INFO ): Did not find cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:42.388 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.388 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.389 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.392 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.392 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.392 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.392 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.393 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.394 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.394 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.394 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.395 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1603) 05.07.2019 10:41:42.400 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.400 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.400 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.400 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.401 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.401 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.401 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.401 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.401 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.401 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.402 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], 'sAMAccountName': [u'Computers'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.402 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.402 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.403 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.408 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.408 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.416 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.417 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.417 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45 05.07.2019 10:41:42.417 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45',)' 05.07.2019 10:41:42.417 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.419 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.419 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.425 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.425 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.425 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.432 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.432 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.432 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.434 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.434 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.434 LDAP (INFO ): sync_from_ucs: sync object: cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.434 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.442 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.443 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.443 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a5a032ba-43de-4d30-8e2d-856ce8708e56',)' 05.07.2019 10:41:42.443 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.443 LDAP (INFO ): sync_from_ucs: modify object: cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.444 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.444 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']} 05.07.2019 10:41:42.444 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.444 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.444 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.445 LDAP (INFO ): sync_from_ucs: new_values: set([u'DNS Administrators Group']) 05.07.2019 10:41:42.445 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DNS Administrators Group']) 05.07.2019 10:41:42.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.447 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.447 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.447 LDAP (INFO ): sync_from_ucs: new_values: set([u'DnsAdmins']) 05.07.2019 10:41:42.447 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DnsAdmins']) 05.07.2019 10:41:42.447 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.447 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.453 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.453 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.453 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.453 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.453 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.453 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.454 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:42.454 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:42.454 LDAP (ALL ): nothing to modify: cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.454 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.454 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dnsadmins,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.455 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.455 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.455 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.460 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.461 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.461 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.461 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.464 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:42.464 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:42.464 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.465 LDAP (INFO ): get_object: got object: CN=DnsAdmins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.465 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.466 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:42.466 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.466 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.468 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1102) 05.07.2019 10:41:42.468 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:42.469 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:42.469 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.469 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.469 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.469 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.469 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dnsadmins,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.997282Z#000000#000#000000'], u'description': [u'DNS Administrators Group'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'87f257be-3349-1039-9c70-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1102'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5072'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsAdmins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsAdmins']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.470 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.470 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.471 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsadmins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.476 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.476 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.477 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dnsadmins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.477 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.477 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 87f257be-3349-1039-9c70-7bd1d4121c63 05.07.2019 10:41:42.477 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('87f257be-3349-1039-9c70-7bd1d4121c63',)' 05.07.2019 10:41:42.478 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.479 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.484 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.485 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.485 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.485 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.486 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.488 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.488 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.488 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.488 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.490 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.490 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.490 LDAP (INFO ): sync_from_ucs: sync object: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.490 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.496 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.496 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.496 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1453b36b-0ee9-49c5-9a4d-fc828ccf6132',)' 05.07.2019 10:41:42.496 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.497 LDAP (INFO ): sync_from_ucs: modify object: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.497 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.497 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:42.497 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.497 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.498 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.498 LDAP (INFO ): sync_from_ucs: new_values: set([u'Benutzer']) 05.07.2019 10:41:42.498 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Benutzer']) 05.07.2019 10:41:42.498 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.498 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.498 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.499 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.499 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.499 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.499 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.499 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.500 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.502 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.502 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.502 LDAP (INFO ): sync_from_ucs: new_values: set([u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']) 05.07.2019 10:41:42.502 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Users are prevented from making accidental or intentional system-wide changes and can run most applications']) 05.07.2019 10:41:42.502 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.503 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.503 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.508 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.508 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.508 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.508 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.509 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.509 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.509 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:42.509 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:42.509 LDAP (ALL ): nothing to modify: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.509 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.510 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=benutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], 'sAMAccountName': [u'Benutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.510 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.510 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.511 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.513 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.514 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.514 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.514 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.515 LDAP (INFO ): ucs_members: set(['cn=Dom\xc3\xa4nen-Benutzer,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.516 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Dom\xc3\xa4nen-Benutzer,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.516 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.518 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.518 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.519 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:42.519 LDAP (INFO ): Found cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.519 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.519 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.519 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.524 LDAP (INFO ): Search S4 with filter: (primaryGroupID=545) 05.07.2019 10:41:42.524 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.525 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.525 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.525 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.525 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.525 LDAP (PROCESS): group_members_sync_from_ucs: cn=benutzer,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:42.525 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.526 LDAP (PROCESS): group_members_sync_from_ucs: cn=benutzer,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:42.526 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.526 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.526 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.526 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.526 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=benutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], 'sAMAccountName': [u'Benutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.522552Z#000000#000#000000'], u'cn': [u'Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Users are prevented from making accidental or intentional system-wide changes and can run most applications'], u'entryUUID': [u'854299d4-3349-1039-9b41-7bd1d4121c63'], u'gidNumber': [u'5053'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-545'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.527 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.527 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.532 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.533 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.534 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.534 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 854299d4-3349-1039-9b41-7bd1d4121c63 05.07.2019 10:41:42.534 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('854299d4-3349-1039-9b41-7bd1d4121c63',)' 05.07.2019 10:41:42.534 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.536 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.536 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.538 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.538 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.539 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.539 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.539 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.544 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.548 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.548 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.548 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.548 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.550 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.550 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.550 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.550 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.551 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.551 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.551 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:42.552 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.556 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.556 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.556 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']} 05.07.2019 10:41:42.556 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.557 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.557 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.557 LDAP (INFO ): sync_from_ucs: new_values: set([u'Group for joining domain controller slave servers']) 05.07.2019 10:41:42.557 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Group for joining domain controller slave servers']) 05.07.2019 10:41:42.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:42.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.559 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.559 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.559 LDAP (INFO ): sync_from_ucs: new_values: set([u'Slave Join']) 05.07.2019 10:41:42.560 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Slave Join']) 05.07.2019 10:41:42.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.564 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.565 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.565 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.566 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.566 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.566 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.566 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:42.566 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:42.566 LDAP (ALL ): nothing to modify: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.567 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.567 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.567 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.567 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.572 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.573 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.573 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.573 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.574 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.574 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.575 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.575 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.576 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.576 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.576 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:42.576 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:42.580 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:42.580 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.581 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.581 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:42.581 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:42.582 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:42.582 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.582 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:42.583 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.583 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.583 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.588 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.588 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.589 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1604) 05.07.2019 10:41:42.590 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:42.590 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:42.590 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.590 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.590 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.590 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.591 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.591 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.591 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.596 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.597 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.597 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.598 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.598 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.598 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ffb90bda-c5f9-1037-94a8-39a9250e7a49 05.07.2019 10:41:42.598 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ffb90bda-c5f9-1037-94a8-39a9250e7a49',)' 05.07.2019 10:41:42.599 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.603 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.603 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.604 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.604 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.604 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.605 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.608 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.608 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.608 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.608 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.611 LDAP (INFO ): _ignore_object: Do not ignore cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.611 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.616 LDAP (INFO ): sync_from_ucs: sync object: cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.616 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.617 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.618 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.618 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('9cdbf784-ea89-44ed-ae6e-98c22479801f',)' 05.07.2019 10:41:42.618 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.618 LDAP (INFO ): sync_from_ucs: modify object: cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.619 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.619 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']} 05.07.2019 10:41:42.619 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.619 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.619 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.619 LDAP (INFO ): sync_from_ucs: new_values: set([u'Built-in group used by Internet Information Services.']) 05.07.2019 10:41:42.620 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Built-in group used by Internet Information Services.']) 05.07.2019 10:41:42.620 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.620 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.620 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.620 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.621 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.621 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.621 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.621 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.621 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.622 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.622 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.622 LDAP (INFO ): sync_from_ucs: new_values: set([u'IIS_IUSRS']) 05.07.2019 10:41:42.622 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'IIS_IUSRS']) 05.07.2019 10:41:42.622 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.622 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.623 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.623 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.624 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.628 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.628 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.628 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.628 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:42.628 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:42.629 LDAP (ALL ): nothing to modify: cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.629 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.629 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], 'sAMAccountName': [u'IIS_IUSRS'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.629 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.630 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.630 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.636 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.636 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.636 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.637 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.637 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:42.637 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:42.638 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.638 LDAP (INFO ): get_object: got object: CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.638 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.639 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:42.639 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.639 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.640 LDAP (INFO ): Search S4 with filter: (primaryGroupID=568) 05.07.2019 10:41:42.643 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:42.643 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:42.644 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.644 LDAP (PROCESS): group_members_sync_from_ucs: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:42.644 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.644 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.644 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.644 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.645 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], 'sAMAccountName': [u'IIS_IUSRS'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082044.157152Z#000000#000#000000'], u'description': [u'Built-in group used by Internet Information Services.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8735923c-3349-1039-9c25-7bd1d4121c63'], u'gidNumber': [u'5068'], u'modifyTimestamp': [u'20190705082044Z'], u'sambaSID': [u'S-1-5-32-568'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=IIS_IUSRS,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'IIS_IUSRS']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.645 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.645 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.646 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.648 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.648 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.649 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=iis_iusrs,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.649 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.649 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8735923c-3349-1039-9c25-7bd1d4121c63 05.07.2019 10:41:42.649 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8735923c-3349-1039-9c25-7bd1d4121c63',)' 05.07.2019 10:41:42.650 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.651 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.652 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.657 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.657 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.657 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.658 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.660 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.660 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.660 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.660 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.662 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.662 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.662 LDAP (INFO ): sync_from_ucs: sync object: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.662 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.668 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.668 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.668 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:42.668 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.669 LDAP (INFO ): sync_from_ucs: modify object: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.669 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.669 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']} 05.07.2019 10:41:42.669 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.669 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.670 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.670 LDAP (INFO ): sync_from_ucs: new_values: set([u'Group for joining domain controller backup servers']) 05.07.2019 10:41:42.670 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Group for joining domain controller backup servers']) 05.07.2019 10:41:42.670 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.670 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:42.670 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.671 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.671 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.671 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.671 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.671 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.671 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.676 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.676 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.676 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.676 LDAP (INFO ): sync_from_ucs: new_values: set([u'Backup Join']) 05.07.2019 10:41:42.676 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Backup Join']) 05.07.2019 10:41:42.677 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.677 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.677 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.677 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.677 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.678 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.678 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.678 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.678 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.678 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.678 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.679 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.679 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.679 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:42.679 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:42.679 LDAP (ALL ): nothing to modify: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.679 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.684 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=backup join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.684 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.684 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.685 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.686 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.686 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.686 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.686 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.692 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.692 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:42.693 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.693 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.694 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.694 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:42.694 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.694 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.695 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1605) 05.07.2019 10:41:42.695 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:42.695 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:42.696 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.696 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.696 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.696 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.696 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=backup join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.696 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.697 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.697 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.700 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.700 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.701 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.701 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.701 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ff9f5f3c-c5f9-1037-94a3-39a9250e7a49 05.07.2019 10:41:42.701 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ff9f5f3c-c5f9-1037-94a3-39a9250e7a49',)' 05.07.2019 10:41:42.702 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.705 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.705 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.707 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.707 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.713 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.713 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.714 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.714 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.714 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.715 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.720 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.720 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.720 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.720 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.722 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.722 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.722 LDAP (INFO ): sync_from_ucs: sync object: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.722 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.728 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.728 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.728 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('f484d93c-7fc5-473d-8a69-32b72161fa32',)' 05.07.2019 10:41:42.728 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.729 LDAP (INFO ): sync_from_ucs: modify object: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.729 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.729 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the schema'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5045'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']} 05.07.2019 10:41:42.729 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.729 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.730 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.730 LDAP (INFO ): sync_from_ucs: new_values: set([u'Schema-Admins']) 05.07.2019 10:41:42.730 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Schema-Admins']) 05.07.2019 10:41:42.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:42.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.735 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.735 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.735 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.735 LDAP (INFO ): sync_from_ucs: new_values: set([u'Designated administrators of the schema']) 05.07.2019 10:41:42.736 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Designated administrators of the schema']) 05.07.2019 10:41:42.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.736 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:42.737 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.737 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.737 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.737 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.737 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.737 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.738 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.738 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.738 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.738 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483640']) 05.07.2019 10:41:42.738 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483640']) 05.07.2019 10:41:42.739 LDAP (ALL ): nothing to modify: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.739 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.739 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schema-admins,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the schema'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5045'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.739 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.743 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.744 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.744 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.745 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.745 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.745 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.748 LDAP (INFO ): ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.748 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.749 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.749 LDAP (INFO ): get_object: got object: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.750 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.750 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:42.750 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.750 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.750 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.750 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.756 LDAP (INFO ): Search S4 with filter: (primaryGroupID=518) 05.07.2019 10:41:42.756 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.757 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:42.757 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.757 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.757 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.757 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.757 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.758 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.758 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schema-admins,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Schema-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the schema'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5045'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.979220Z#000000#000#000000'], u'cn': [u'Schema-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the schema'], u'entryUUID': [u'83f0b778-3349-1039-9ac4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-518'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5045'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.758 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.758 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.759 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schema-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.760 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.760 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.763 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:42.764 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.764 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.765 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.765 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.767 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.768 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.768 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.769 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.769 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.770 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.770 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schema-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.770 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.770 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.770 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 83f0b778-3349-1039-9ac4-7bd1d4121c63 05.07.2019 10:41:42.771 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('83f0b778-3349-1039-9ac4-7bd1d4121c63',)' 05.07.2019 10:41:42.771 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.777 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.777 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.778 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.779 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.784 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.784 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.786 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.786 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.786 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.787 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.792 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.792 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.792 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.792 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.794 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.794 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.794 LDAP (INFO ): sync_from_ucs: sync object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.794 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.795 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.795 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.796 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:42.800 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.800 LDAP (INFO ): sync_from_ucs: modify object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.800 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.800 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:42.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.801 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.801 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.801 LDAP (INFO ): sync_from_ucs: new_values: set([u'DC Slave Hosts']) 05.07.2019 10:41:42.801 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DC Slave Hosts']) 05.07.2019 10:41:42.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:42.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:42.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.805 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.805 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:42.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:42.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.806 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.806 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.806 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:42.806 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:42.807 LDAP (ALL ): nothing to modify: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.807 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.807 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.807 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.808 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.812 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.816 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.817 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.817 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.817 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:42.818 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:42.818 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.820 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.820 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.820 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test']) 05.07.2019 10:41:42.820 LDAP (INFO ): Found cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.821 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.821 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:42.824 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:42.825 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.825 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.825 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:42.825 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:42.826 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:42.828 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.828 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:42.828 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.828 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.829 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.832 LDAP (INFO ): Did not find uid=join-slave,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:42.833 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:42.833 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.834 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.834 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:42.834 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:42.834 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:42.836 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.836 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:42.836 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.836 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:42.836 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.840 LDAP (INFO ): Did not find cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:42.840 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.841 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.843 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 10:41:42.844 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.844 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:42.844 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:42.844 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:42.844 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.845 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.845 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.845 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.845 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.845 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.846 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.846 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.852 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.852 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.853 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:42.854 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.854 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.854 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.855 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.855 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.860 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.860 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.860 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.861 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.861 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.861 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.862 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.862 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.862 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=authenticated users,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:42.863 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.863 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45 05.07.2019 10:41:42.863 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 10:41:42.863 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.872 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.872 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.873 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.874 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.874 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.874 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.876 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.876 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.876 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.876 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.878 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.878 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.878 LDAP (INFO ): sync_from_ucs: sync object: cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.878 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.882 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.883 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.883 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d03a5635-ef32-4269-a8d2-dccb06dbc0d1',)' 05.07.2019 10:41:42.883 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.883 LDAP (INFO ): sync_from_ucs: modify object: cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.883 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.884 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']} 05.07.2019 10:41:42.885 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.886 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.886 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.886 LDAP (INFO ): sync_from_ucs: new_values: set([u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).']) 05.07.2019 10:41:42.886 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).']) 05.07.2019 10:41:42.886 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.886 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.892 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.892 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.892 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.892 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.892 LDAP (INFO ): sync_from_ucs: new_values: set([u'DnsUpdateProxy']) 05.07.2019 10:41:42.893 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DnsUpdateProxy']) 05.07.2019 10:41:42.893 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.893 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.893 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.893 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.894 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.894 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.894 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.894 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.894 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.894 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.895 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.895 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.895 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:42.895 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:42.895 LDAP (ALL ): nothing to modify: cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.895 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.896 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.900 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.900 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.901 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.901 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.902 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.902 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.902 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.903 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:42.903 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:42.903 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.908 LDAP (INFO ): get_object: got object: CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:42.908 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.908 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:42.908 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.909 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.909 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1103) 05.07.2019 10:41:42.910 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:42.910 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:42.910 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.910 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.910 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.911 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.911 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083244.001814Z#000000#000#000000'], u'description': [u'DNS clients who are permitted to perform dynamic updates on behalf of some other clients (such as DHCP servers).'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'880e7232-3349-1039-9c80-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1103'], u'modifyTimestamp': [u'20190705083244Z'], u'gidNumber': [u'5073'], u'createTimestamp': [u'20190705082045Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=DnsUpdateProxy,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'DnsUpdateProxy']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.911 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.911 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.916 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.917 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dnsupdateproxy,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:42.917 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.917 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 880e7232-3349-1039-9c80-7bd1d4121c63 05.07.2019 10:41:42.917 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('880e7232-3349-1039-9c80-7bd1d4121c63',)' 05.07.2019 10:41:42.918 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.919 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.920 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.925 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.925 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.925 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.926 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.926 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.927 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.927 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.927 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.932 LDAP (INFO ): _ignore_object: Do not ignore cn=Printer-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.933 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.933 LDAP (INFO ): sync_from_ucs: sync object: cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.933 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.934 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.934 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.934 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a05671ef-26b9-4e39-b4da-5703f46a47e8',)' 05.07.2019 10:41:42.934 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:42.935 LDAP (INFO ): sync_from_ucs: modify object: cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.935 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:42.935 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Printer-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:42.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:42.935 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:42.935 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.936 LDAP (INFO ): sync_from_ucs: new_values: set([u'Printer-Admins']) 05.07.2019 10:41:42.937 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Printer-Admins']) 05.07.2019 10:41:42.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:42.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:42.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:42.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:42.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:42.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:42.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:42.939 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:42.939 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:42.939 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:42.939 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.939 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members can administer domain printers']) 05.07.2019 10:41:42.939 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members can administer domain printers']) 05.07.2019 10:41:42.940 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:42.944 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:42.944 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:42.944 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:42.945 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:42.945 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:42.945 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:42.945 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:42.945 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:42.945 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:42.946 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:42.946 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:42.946 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:42.946 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:42.946 LDAP (ALL ): nothing to modify: cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.946 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.947 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Druck-Operatoren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], 'sAMAccountName': [u'Druck-Operatoren'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Printer-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.947 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.947 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.952 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.953 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.953 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.953 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:42.953 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.954 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:42.954 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:42.954 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:42.955 LDAP (INFO ): get_object: got object: CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.955 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.955 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:42.955 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.960 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:42.960 LDAP (INFO ): Search S4 with filter: (primaryGroupID=550) 05.07.2019 10:41:42.961 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:42.961 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:42.961 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:42.961 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:42.962 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.962 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:42.962 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Druck-Operatoren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], 'sAMAccountName': [u'Druck-Operatoren'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'5'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082041.912976Z#000000#000#000000'], u'cn': [u'Printer-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain printers'], u'entryUUID': [u'd6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45'], u'gidNumber': [u'5016'], u'modifyTimestamp': [u'20190705082041Z'], u'sambaSID': [u'S-1-5-32-550'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Printer-Admins,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:42.962 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:42.962 LDAP (INFO ): _dn_type con 05.07.2019 10:41:42.963 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=printer-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.964 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:42.968 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.969 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=druck-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:42.969 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:42.969 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45 05.07.2019 10:41:42.969 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ad0b56-c5f9-1037-8fc1-7fa71c4f0e45',)' 05.07.2019 10:41:42.970 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:42.971 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.971 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.973 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.973 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.974 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.975 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.980 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:42.980 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:42.982 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.982 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.983 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.983 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:42.988 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:42.988 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.992 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.992 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:42.992 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:42.992 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:42.994 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:42.994 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:42.994 LDAP (INFO ): sync_from_ucs: sync object: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:42.994 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.000 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.000 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.000 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:43.000 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.001 LDAP (INFO ): sync_from_ucs: modify object: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.001 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.001 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:43.001 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.001 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.001 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.002 LDAP (INFO ): sync_from_ucs: new_values: set([u'DC Backup Hosts']) 05.07.2019 10:41:43.002 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'DC Backup Hosts']) 05.07.2019 10:41:43.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.002 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.003 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.008 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.008 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.008 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.008 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.009 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.009 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.010 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:43.010 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.010 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.011 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.011 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:43.011 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:43.011 LDAP (ALL ): nothing to modify: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.011 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.012 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc backup hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.013 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.013 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.014 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.016 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.016 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.016 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.017 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.020 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:43.020 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.021 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.021 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.022 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.022 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:43.022 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:43.023 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:43.023 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.027 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.027 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:43.027 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:43.028 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:43.028 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.028 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:43.029 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.029 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.029 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.030 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.030 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.030 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.030 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.032 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1607) 05.07.2019 10:41:43.033 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.033 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.033 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.033 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:43.034 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.034 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.034 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.034 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.034 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc backup hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705082047Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.034 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.035 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.035 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.040 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.040 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.041 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 05.07.2019 10:41:43.042 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.042 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=windows hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.043 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.043 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.043 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.048 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.049 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.049 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.049 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.049 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.050 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.050 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.050 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.051 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.056 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.056 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.056 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.057 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.057 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.058 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.058 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.058 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.059 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:43.059 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.059 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.059 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.060 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.060 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.060 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.061 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45 05.07.2019 10:41:43.061 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45',)' 05.07.2019 10:41:43.061 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.063 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.063 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.068 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.069 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.069 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.069 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.076 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.076 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.076 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.076 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.078 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.078 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.078 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.078 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.079 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.079 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.079 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('255b0e00-ae9c-421b-aee9-bf3b5b5c2cce',)' 05.07.2019 10:41:43.080 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.080 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.080 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.080 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:43.080 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.081 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.081 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.081 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nen-Admins']) 05.07.2019 10:41:43.081 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nen-Admins']) 05.07.2019 10:41:43.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.081 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.082 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.083 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.083 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.083 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.083 LDAP (INFO ): sync_from_ucs: new_values: set([u'Designated administrators of the domain']) 05.07.2019 10:41:43.088 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Designated administrators of the domain']) 05.07.2019 10:41:43.088 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.088 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.088 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.088 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.089 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.089 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.089 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.089 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.089 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:43.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.090 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.090 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.091 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:43.091 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:43.091 LDAP (ALL ): nothing to modify: cn=domänen-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.091 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.091 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.091 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.096 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.097 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.100 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.100 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.100 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.101 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.101 LDAP (INFO ): ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.102 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.102 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.104 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.104 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.104 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.104 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.105 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.105 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.105 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.108 LDAP (INFO ): Search S4 with filter: (primaryGroupID=512) 05.07.2019 10:41:43.109 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.109 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.109 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.109 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.109 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.110 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.110 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'd6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test'], u'description': [u'Designated administrators of the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.956760Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-512'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.110 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.110 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.111 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.116 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.116 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.118 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:43.119 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.119 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.119 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.119 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.124 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.125 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.125 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.125 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.126 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.126 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.126 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.126 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.127 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.127 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.128 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.128 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.132 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.132 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.132 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.132 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.133 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.133 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.134 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.134 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.134 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.134 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45 05.07.2019 10:41:43.134 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a9a7d6-c5f9-1037-8fb9-7fa71c4f0e45',)' 05.07.2019 10:41:43.135 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.140 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.141 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.142 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.142 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.142 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.144 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.144 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.144 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.145 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.146 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.146 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.146 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-gäste,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.146 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-gäste,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.152 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.152 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.152 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('62a02c36-1426-4834-813c-e5ef860022ae',)' 05.07.2019 10:41:43.152 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.153 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-gäste,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.153 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.153 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain guests'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5002'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberUid': [u'Gast'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:43.153 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.153 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.153 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.154 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nen-G\xe4ste']) 05.07.2019 10:41:43.154 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nen-G\xe4ste']) 05.07.2019 10:41:43.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.156 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.160 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.160 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.160 LDAP (INFO ): sync_from_ucs: new_values: set([u'All domain guests']) 05.07.2019 10:41:43.160 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'All domain guests']) 05.07.2019 10:41:43.160 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.161 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.161 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.161 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.161 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.161 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.162 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.162 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.162 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.162 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.162 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.162 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.163 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.163 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.163 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:43.163 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:43.163 LDAP (ALL ): nothing to modify: cn=domänen-gäste,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.163 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.168 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain guests'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'createTimestamp': [u'20180327110043Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain guests'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5002'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberUid': [u'Gast'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.168 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.168 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.169 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.170 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.170 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.170 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.170 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.172 LDAP (INFO ): ucs_members: set(['uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.176 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=Gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.176 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.177 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.177 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.177 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.177 LDAP (INFO ): Found uid=Gast,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=gast,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.177 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=gast,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.178 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.178 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=gast,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.178 LDAP (INFO ): Search S4 with filter: (primaryGroupID=514) 05.07.2019 10:41:43.179 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.179 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.180 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.180 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.180 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.180 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.180 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain guests'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'createTimestamp': [u'20180327110043Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.965242Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberOf': [u'cn=G\xe4ste,cn=Builtin,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain guests'], u'entryUUID': [u'd6abb832-c5f9-1037-8fbb-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-514'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5002'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberUid': [u'Gast'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-G\xe4ste,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Gast,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.180 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.181 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.181 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-gäste,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.184 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.184 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.188 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:43.188 LDAP (INFO ): _ignore_object: Do not ignore cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.189 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.189 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.190 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.190 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:43.190 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:43.190 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Gäste)) 05.07.2019 10:41:43.192 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.192 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:43.192 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Gäste,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.192 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.192 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.196 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.196 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.196 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-gäste,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.196 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-gäste,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=gäste,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.197 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.197 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6abb832-c5f9-1037-8fbb-7fa71c4f0e45 05.07.2019 10:41:43.197 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6abb832-c5f9-1037-8fbb-7fa71c4f0e45',)' 05.07.2019 10:41:43.198 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.199 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.199 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.205 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.205 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.206 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.206 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.207 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.207 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.212 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.212 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.212 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.212 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.214 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.214 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.214 LDAP (INFO ): sync_from_ucs: sync object: cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.214 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.220 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.220 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.220 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2679db18-d4b1-4717-acfc-3a43084c178c',)' 05.07.2019 10:41:43.220 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.221 LDAP (INFO ): sync_from_ucs: modify object: cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.221 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.221 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:43.221 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.221 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.222 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.222 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nencomputer']) 05.07.2019 10:41:43.222 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nencomputer']) 05.07.2019 10:41:43.222 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.222 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.222 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.224 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.228 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.228 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.228 LDAP (INFO ): sync_from_ucs: new_values: set([u'All workstations and servers joined to the domain']) 05.07.2019 10:41:43.228 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'All workstations and servers joined to the domain']) 05.07.2019 10:41:43.228 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.230 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.230 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.230 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.230 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.231 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:43.231 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:43.231 LDAP (ALL ): nothing to modify: cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.231 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.231 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nencomputer,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'sAMAccountName': [u'Dom\xe4nencomputer'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.231 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.236 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.237 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.237 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.238 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.238 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.238 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.239 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.239 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.239 LDAP (INFO ): get_object: got object: CN=Domänencomputer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.240 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.240 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.240 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.240 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.243 LDAP (INFO ): Search S4 with filter: (primaryGroupID=515) 05.07.2019 10:41:43.243 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.244 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.244 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.244 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.244 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.244 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.245 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nencomputer,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], 'sAMAccountName': [u'Dom\xe4nencomputer'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.969400Z#000000#000#000000'], u'cn': [u'Dom\xe4nencomputer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'All workstations and servers joined to the domain'], u'entryUUID': [u'8135e59e-3349-1039-9a54-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-515'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5041'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Dom\xe4nencomputer,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.245 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.245 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.246 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencomputer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.248 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.248 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.251 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänencomputer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.252 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.252 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8135e59e-3349-1039-9a54-7bd1d4121c63 05.07.2019 10:41:43.252 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8135e59e-3349-1039-9a54-7bd1d4121c63',)' 05.07.2019 10:41:43.253 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.254 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.254 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.255 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.260 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.260 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.261 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.262 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.262 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.262 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.263 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.263 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.267 LDAP (INFO ): sync_from_ucs: sync object: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.267 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.268 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.269 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.269 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a3261b46-0178-4af9-91c3-bb50f7771887',)' 05.07.2019 10:41:43.269 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.269 LDAP (INFO ): sync_from_ucs: modify object: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.269 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.270 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'gidNumber': [u'5052'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:43.270 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.270 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.270 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.270 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administratoren']) 05.07.2019 10:41:43.270 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Administratoren']) 05.07.2019 10:41:43.271 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.271 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.271 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.271 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.271 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.271 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.275 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.275 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.276 LDAP (INFO ): sync_from_ucs: new_values: set([u'Administrators have complete and unrestricted access to the computer/domain']) 05.07.2019 10:41:43.278 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Administrators have complete and unrestricted access to the computer/domain']) 05.07.2019 10:41:43.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.279 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.279 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.284 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.284 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.284 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:43.284 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:43.284 LDAP (ALL ): nothing to modify: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.285 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.285 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=administratoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administratoren'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5052'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'gidNumber': [u'5052'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.285 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.285 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.286 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.287 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.287 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.287 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.287 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.292 LDAP (INFO ): ucs_members: set(['cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:43.292 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:43.293 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.293 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.294 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.294 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:43.294 LDAP (INFO ): Found cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.294 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.294 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.294 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.295 LDAP (INFO ): Found cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.295 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.295 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.295 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.296 LDAP (INFO ): Search S4 with filter: (primaryGroupID=544) 05.07.2019 10:41:43.296 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.296 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.297 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.297 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:43.297 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.297 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:43.297 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.297 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:43.298 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.298 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.298 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.298 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.298 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=administratoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Administratoren'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483643'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5052'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.578802Z#000000#000#000000'], u'cn': [u'Administratoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Administrators have complete and unrestricted access to the computer/domain'], u'entryUUID': [u'851af82a-3349-1039-9b31-7bd1d4121c63'], u'gidNumber': [u'5052'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-544'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.298 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.299 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.304 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.304 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.308 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.308 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.308 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 851af82a-3349-1039-9b31-7bd1d4121c63 05.07.2019 10:41:43.308 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('851af82a-3349-1039-9b31-7bd1d4121c63',)' 05.07.2019 10:41:43.309 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.310 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.310 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.316 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.316 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.318 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.318 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.319 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.324 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.325 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.325 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.325 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.326 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.326 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.327 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.327 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.327 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.332 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.333 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.333 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.333 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.334 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.334 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.334 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:43.334 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.334 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.335 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.335 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:43.335 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.335 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.335 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.335 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nen-Benutzer']) 05.07.2019 10:41:43.340 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nen-Benutzer']) 05.07.2019 10:41:43.340 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.340 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.340 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.340 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.341 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.341 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.341 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.341 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.341 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.342 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.342 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.342 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.342 LDAP (INFO ): sync_from_ucs: new_values: set([u'All domain users']) 05.07.2019 10:41:43.342 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'All domain users']) 05.07.2019 10:41:43.342 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.343 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.344 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.345 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.345 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionPolicyReference 05.07.2019 10:41:43.345 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.346 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.346 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.346 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:43.346 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:43.346 LDAP (ALL ): nothing to modify: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.346 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.347 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.347 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.347 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.352 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.352 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.353 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.353 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.356 LDAP (INFO ): ucs_members: set(['uid=win1,cn=Users,dc=w2k12,dc=test', 'uid=win3,cn=Users,dc=w2k12,dc=test', 'uid=win2,cn=Users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.357 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=win1,cn=Users,dc=w2k12,dc=test', 'uid=win3,cn=Users,dc=w2k12,dc=test', 'uid=win2,cn=Users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.357 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.360 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.360 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:43.360 LDAP (INFO ): Did not find uid=win1,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:43.361 LDAP (INFO ): Did not find uid=win3,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:43.362 LDAP (INFO ): Did not find uid=win2,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:43.363 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.363 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.363 LDAP (INFO ): Found uid=krbtgt,cn=Users,dc=w2k12,dc=test in UCS group member cache: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.363 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.363 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.363 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.368 LDAP (INFO ): Search S4 with filter: (primaryGroupID=513) 05.07.2019 10:41:43.371 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.371 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.371 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.371 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:43.371 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.371 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.372 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.372 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.372 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.372 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.373 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.373 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.376 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.376 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.377 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:43.378 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.378 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.378 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.378 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.383 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.384 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.384 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.384 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.385 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.385 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.385 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-benutzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.385 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.386 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.386 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45 05.07.2019 10:41:43.386 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45',)' 05.07.2019 10:41:43.386 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.392 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.392 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.393 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.394 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.394 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.396 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.396 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.396 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.396 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.398 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.398 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.398 LDAP (INFO ): sync_from_ucs: sync object: cn=domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.398 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.404 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.404 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.404 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('4fbfca94-c4a8-446d-9227-e2ce14f0764b',)' 05.07.2019 10:41:43.404 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.405 LDAP (INFO ): sync_from_ucs: modify object: cn=domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.405 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.405 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain controllers in the domain'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5042'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:43.405 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.405 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.405 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.406 LDAP (INFO ): sync_from_ucs: new_values: set([u'Dom\xe4nencontroller']) 05.07.2019 10:41:43.406 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Dom\xe4nencontroller']) 05.07.2019 10:41:43.406 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.406 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.406 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.406 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.407 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.408 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.410 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.410 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.410 LDAP (INFO ): sync_from_ucs: new_values: set([u'All domain controllers in the domain']) 05.07.2019 10:41:43.410 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'All domain controllers in the domain']) 05.07.2019 10:41:43.410 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.411 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.416 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.416 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.416 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.416 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.416 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.417 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.417 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.417 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:43.417 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:43.417 LDAP (ALL ): nothing to modify: cn=domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.418 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.418 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5042'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'createTimestamp': [u'20190705082034Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain controllers in the domain'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5042'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.418 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.418 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.419 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.424 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.424 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.425 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.425 LDAP (INFO ): ucs_members: set(['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:43.426 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:43.426 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.427 LDAP (INFO ): get_object: got object: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.427 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.427 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.427 LDAP (INFO ): Found cn=master,cn=dc,cn=computers,dc=w2k12,dc=test in UCS group member cache: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:43.427 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=master,cn=dc,cn=computers,dc=w2k12,dc=test to UCS group member cache of cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.428 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=master,ou=domain controllers,dc=w2k12,dc=test']) 05.07.2019 10:41:43.432 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=master,ou=domain controllers,dc=w2k12,dc=test']) 05.07.2019 10:41:43.432 LDAP (INFO ): Search S4 with filter: (primaryGroupID=516) 05.07.2019 10:41:43.434 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.434 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.434 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.434 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.435 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.435 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.435 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5042'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'createTimestamp': [u'20190705082034Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.972148Z#000000#000#000000'], u'cn': [u'Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'master$'], u'univentionObjectType': [u'groups/group'], u'description': [u'All domain controllers in the domain'], u'entryUUID': [u'8162b36c-3349-1039-9a63-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-516'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5042'], u'createTimestamp': [u'20190705082034Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.435 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.435 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.436 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.437 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.437 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.440 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:43.441 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.441 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.441 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.448 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.448 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.448 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.448 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.452 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.452 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.452 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänencontroller,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.452 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.453 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.453 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8162b36c-3349-1039-9a63-7bd1d4121c63 05.07.2019 10:41:43.453 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8162b36c-3349-1039-9a63-7bd1d4121c63',)' 05.07.2019 10:41:43.453 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.455 LDAP (INFO ): _ignore_object: Do not ignore cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.455 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.464 LDAP (INFO ): _ignore_object: Do not ignore cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.464 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.465 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.465 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.468 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.468 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.468 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.468 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.470 LDAP (INFO ): _ignore_object: Do not ignore cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.470 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.470 LDAP (INFO ): sync_from_ucs: sync object: cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.470 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.480 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.480 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.480 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('5a7a9970-ca95-43f6-8ac0-4c8616a04122',)' 05.07.2019 10:41:43.480 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.481 LDAP (INFO ): sync_from_ucs: modify object: cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.481 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.481 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:43.481 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.481 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.481 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.482 LDAP (INFO ): sync_from_ucs: new_values: set([u'Konten-Operatoren']) 05.07.2019 10:41:43.482 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Konten-Operatoren']) 05.07.2019 10:41:43.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.482 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.483 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.484 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.492 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.492 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members can administer domain user and group accounts']) 05.07.2019 10:41:43.492 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members can administer domain user and group accounts']) 05.07.2019 10:41:43.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.493 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.493 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.493 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.493 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.493 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.493 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.494 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.494 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.494 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:43.494 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:43.495 LDAP (ALL ): nothing to modify: cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.495 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.495 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], 'sAMAccountName': [u'Konten-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.495 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.495 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.504 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.505 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.505 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.505 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.506 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.508 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.508 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.508 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.509 LDAP (INFO ): get_object: got object: CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.509 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.509 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.509 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.510 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.516 LDAP (INFO ): Search S4 with filter: (primaryGroupID=548) 05.07.2019 10:41:43.517 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.517 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.517 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.517 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.517 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.518 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.518 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], 'sAMAccountName': [u'Konten-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.493064Z#000000#000#000000'], u'cn': [u'Konten-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain user and group accounts'], u'entryUUID': [u'859a1e16-3349-1039-9b61-7bd1d4121c63'], u'gidNumber': [u'5055'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-548'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Konten-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.518 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.518 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.519 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.524 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.524 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.525 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=konten-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.525 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.525 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 859a1e16-3349-1039-9b61-7bd1d4121c63 05.07.2019 10:41:43.525 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('859a1e16-3349-1039-9b61-7bd1d4121c63',)' 05.07.2019 10:41:43.526 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.527 LDAP (INFO ): _ignore_object: Do not ignore cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.535 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.537 LDAP (INFO ): _ignore_object: Do not ignore cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.537 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.537 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.540 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.540 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.540 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.542 LDAP (INFO ): _ignore_object: Do not ignore cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.542 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.542 LDAP (INFO ): sync_from_ucs: sync object: cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.542 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.550 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.550 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.551 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b08dc8a3-8c1e-4633-99e9-9f501f737410',)' 05.07.2019 10:41:43.551 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.551 LDAP (INFO ): sync_from_ucs: modify object: cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.551 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.552 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:43.556 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.556 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.556 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.556 LDAP (INFO ): sync_from_ucs: new_values: set([u'Server-Operatoren']) 05.07.2019 10:41:43.556 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Server-Operatoren']) 05.07.2019 10:41:43.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.557 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.558 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.558 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.558 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.559 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members can administer domain servers']) 05.07.2019 10:41:43.559 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members can administer domain servers']) 05.07.2019 10:41:43.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.559 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.568 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.568 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.568 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.568 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.568 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.569 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.569 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.569 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.569 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:43.569 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:43.570 LDAP (ALL ): nothing to modify: cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.570 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.570 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=server-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], 'sAMAccountName': [u'Server-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.570 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.570 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.571 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.576 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.576 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.576 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.577 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.584 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.584 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.584 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.585 LDAP (INFO ): get_object: got object: CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.585 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.585 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.586 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.586 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.588 LDAP (INFO ): Search S4 with filter: (primaryGroupID=549) 05.07.2019 10:41:43.588 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.589 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.589 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.589 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.589 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.589 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.589 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=server-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], 'sAMAccountName': [u'Server-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.773749Z#000000#000#000000'], u'cn': [u'Server-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members can administer domain servers'], u'entryUUID': [u'85c129ca-3349-1039-9b70-7bd1d4121c63'], u'gidNumber': [u'5056'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-549'], u'createTimestamp': [u'20190705082041Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Server-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.589 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.590 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.590 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=server-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.600 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.600 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.601 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=server-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.601 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.601 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 85c129ca-3349-1039-9b70-7bd1d4121c63 05.07.2019 10:41:43.601 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('85c129ca-3349-1039-9b70-7bd1d4121c63',)' 05.07.2019 10:41:43.602 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.603 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.603 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.609 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.609 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.616 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.617 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.620 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.621 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.622 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.622 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.622 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.622 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.623 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.632 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.632 LDAP (INFO ): sync_from_ucs: sync object: cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.632 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.633 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.634 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.634 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('922f42f1-2481-478e-bac6-8e4f762b3283',)' 05.07.2019 10:41:43.634 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.634 LDAP (INFO ): sync_from_ucs: modify object: cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.634 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.635 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:43.635 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.635 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.635 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.635 LDAP (INFO ): sync_from_ucs: new_values: set([u'RAS- und IAS-Server']) 05.07.2019 10:41:43.635 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'RAS- und IAS-Server']) 05.07.2019 10:41:43.640 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.640 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.640 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.640 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.640 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.641 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.641 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.641 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.641 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.641 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.642 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.642 LDAP (INFO ): sync_from_ucs: new_values: set([u'Servers in this group can access remote access properties of users']) 05.07.2019 10:41:43.642 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Servers in this group can access remote access properties of users']) 05.07.2019 10:41:43.642 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.642 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.642 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.643 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.643 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.643 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.643 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.643 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.643 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.644 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.656 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.656 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.656 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:43.656 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:43.656 LDAP (ALL ): nothing to modify: cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.657 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.657 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=ras- und ias-server,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.657 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.657 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.658 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.659 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.659 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.659 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.659 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.664 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.664 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.664 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.668 LDAP (INFO ): get_object: got object: CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.668 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.668 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.668 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.668 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.669 LDAP (INFO ): Search S4 with filter: (primaryGroupID=553) 05.07.2019 10:41:43.670 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.670 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.670 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.670 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.670 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.670 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.671 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ras- und ias-server,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.990452Z#000000#000#000000'], u'cn': [u'RAS- und IAS-Server'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Servers in this group can access remote access properties of users'], u'entryUUID': [u'849af9d6-3349-1039-9b03-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-553'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5049'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.671 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.671 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.680 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.680 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.681 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ras- und ias-server,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.682 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.682 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 849af9d6-3349-1039-9b03-7bd1d4121c63 05.07.2019 10:41:43.682 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('849af9d6-3349-1039-9b03-7bd1d4121c63',)' 05.07.2019 10:41:43.682 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.692 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.692 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.694 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.694 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.695 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.695 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.704 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.704 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.705 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.706 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.706 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.707 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.707 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.711 LDAP (INFO ): sync_from_ucs: sync object: cn=organisations-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.711 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=organisations-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.712 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.712 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.712 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('18f8a6f6-eac9-4146-b5c5-3a50114bc1c7',)' 05.07.2019 10:41:43.712 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.713 LDAP (INFO ): sync_from_ucs: modify object: cn=organisations-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.713 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.713 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the enterprise'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5046'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']} 05.07.2019 10:41:43.713 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.713 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.713 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.714 LDAP (INFO ): sync_from_ucs: new_values: set([u'Organisations-Admins']) 05.07.2019 10:41:43.714 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Organisations-Admins']) 05.07.2019 10:41:43.714 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.714 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:43.714 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.714 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.715 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.715 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.715 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.715 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.715 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.716 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.724 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.724 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.724 LDAP (INFO ): sync_from_ucs: new_values: set([u'Designated administrators of the enterprise']) 05.07.2019 10:41:43.724 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Designated administrators of the enterprise']) 05.07.2019 10:41:43.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.726 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.726 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:43.727 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.727 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.727 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.727 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483640']) 05.07.2019 10:41:43.727 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483640']) 05.07.2019 10:41:43.727 LDAP (ALL ): nothing to modify: cn=organisations-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.727 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.736 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=organisations-admins,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Organisations-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the enterprise'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5046'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the enterprise'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5046'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.736 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.737 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.737 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.744 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.744 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.745 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.745 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.748 LDAP (INFO ): ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.749 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.749 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.750 LDAP (INFO ): get_object: got object: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.750 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.750 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:43.751 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.751 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.751 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.751 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.760 LDAP (INFO ): Search S4 with filter: (primaryGroupID=519) 05.07.2019 10:41:43.760 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.761 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:43.761 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.761 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:43.761 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.761 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.761 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.762 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.762 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=organisations-admins,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Organisations-Admins'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483640'], u'description': [u'Designated administrators of the enterprise'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5046'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'createTimestamp': [u'20190705082038Z'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.981426Z#000000#000#000000'], u'cn': [u'Organisations-Admins'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Designated administrators of the enterprise'], u'entryUUID': [u'8418a0c6-3349-1039-9ad4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-519'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5046'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Administratoren,cn=Builtin,dc=w2k12,dc=test', u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.762 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.762 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.763 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=organisations-admins,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.772 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.772 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.773 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:43.774 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.774 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.774 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.775 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.775 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.776 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.776 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.780 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.780 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.780 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.780 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.781 LDAP (INFO ): _ignore_object: Do not ignore cn=Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.781 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.782 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.782 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.788 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.788 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.788 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.788 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.792 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.792 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.792 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=organisations-admins,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.792 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.793 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.793 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8418a0c6-3349-1039-9ad4-7bd1d4121c63 05.07.2019 10:41:43.793 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8418a0c6-3349-1039-9ad4-7bd1d4121c63',)' 05.07.2019 10:41:43.793 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.795 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.795 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.805 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.805 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.807 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.807 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.819 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.820 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.820 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.820 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.821 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.821 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.822 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.822 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.823 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.823 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.823 LDAP (INFO ): sync_from_ucs: sync object: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.828 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.828 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.829 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.829 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('08f6e31e-243e-4748-b3b0-f10fe6b7f9d1',)' 05.07.2019 10:41:43.829 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.829 LDAP (INFO ): sync_from_ucs: modify object: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.829 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.830 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:43.830 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.830 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.830 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.830 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zertifikatherausgeber']) 05.07.2019 10:41:43.830 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zertifikatherausgeber']) 05.07.2019 10:41:43.831 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.831 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.831 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.831 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.831 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.831 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.836 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.836 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.836 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.836 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.836 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.837 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are permitted to publish certificates to the directory']) 05.07.2019 10:41:43.837 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group are permitted to publish certificates to the directory']) 05.07.2019 10:41:43.837 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.837 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.837 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:43.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.838 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.838 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.838 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.839 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.839 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.839 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.839 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.839 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:43.839 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:43.839 LDAP (ALL ): nothing to modify: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.844 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.844 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.844 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.845 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.846 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.846 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.846 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.847 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.847 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.847 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.848 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.852 LDAP (INFO ): get_object: got object: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.852 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.852 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']) 05.07.2019 10:41:43.852 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.853 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.853 LDAP (INFO ): Search S4 with filter: (primaryGroupID=517) 05.07.2019 10:41:43.854 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.854 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.854 LDAP (INFO ): group_members_sync_from_ucs: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:43.854 LDAP (PROCESS): group_members_sync_from_ucs: cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:43.854 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.855 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.855 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.855 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.855 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.976936Z#000000#000#000000'], u'cn': [u'Zertifikatherausgeber'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are permitted to publish certificates to the directory'], u'entryUUID': [u'83cc9190-3349-1039-9ab5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-517'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5044'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.855 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.856 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.856 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.860 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.860 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.861 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:43.862 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.862 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.862 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:43.864 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.864 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.864 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.864 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.868 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:43.868 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.868 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:43.868 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:43.869 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.869 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 83cc9190-3349-1039-9ab5-7bd1d4121c63 05.07.2019 10:41:43.869 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('83cc9190-3349-1039-9ab5-7bd1d4121c63',)' 05.07.2019 10:41:43.869 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.871 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.871 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.877 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:43.877 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:43.878 LDAP (INFO ): _ignore_object: Do not ignore cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.879 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.883 LDAP (INFO ): _ignore_object: Do not ignore cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.883 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.884 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.885 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.885 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.886 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.886 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.886 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.887 LDAP (INFO ): _ignore_object: Do not ignore cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.887 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.888 LDAP (INFO ): sync_from_ucs: sync object: cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.892 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.892 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.893 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.893 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('73fa2a91-f8a1-4d5e-a9a7-4c2b26068273',)' 05.07.2019 10:41:43.893 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.893 LDAP (INFO ): sync_from_ucs: modify object: cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.893 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.894 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:43.894 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.894 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.894 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.894 LDAP (INFO ): sync_from_ucs: new_values: set([u'Remotedesktopbenutzer']) 05.07.2019 10:41:43.894 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Remotedesktopbenutzer']) 05.07.2019 10:41:43.895 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.895 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.895 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.895 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.895 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.896 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.900 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.900 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.901 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.901 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group are granted the right to logon remotely']) 05.07.2019 10:41:43.901 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members in this group are granted the right to logon remotely']) 05.07.2019 10:41:43.901 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.901 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.901 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.902 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.902 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.902 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.902 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.904 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.904 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.904 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.904 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.904 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.905 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:43.905 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:43.905 LDAP (ALL ): nothing to modify: cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.905 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.905 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], 'sAMAccountName': [u'Remotedesktopbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.905 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.906 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.910 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.910 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.911 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.911 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.912 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.916 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.916 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.917 LDAP (INFO ): get_object: got object: CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.917 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.917 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.917 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.917 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.918 LDAP (INFO ): Search S4 with filter: (primaryGroupID=555) 05.07.2019 10:41:43.919 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.919 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.919 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.919 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.919 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.919 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.920 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], 'sAMAccountName': [u'Remotedesktopbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.804215Z#000000#000#000000'], u'cn': [u'Remotedesktopbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group are granted the right to logon remotely'], u'entryUUID': [u'866a06da-3349-1039-9bad-7bd1d4121c63'], u'gidNumber': [u'5060'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-555'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remotedesktopbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.920 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.920 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.924 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.924 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.925 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=remotedesktopbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.925 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.925 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 866a06da-3349-1039-9bad-7bd1d4121c63 05.07.2019 10:41:43.925 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('866a06da-3349-1039-9bad-7bd1d4121c63',)' 05.07.2019 10:41:43.926 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.927 LDAP (INFO ): _ignore_object: Do not ignore cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.927 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.933 LDAP (INFO ): _ignore_object: Do not ignore cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.933 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.933 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.934 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.934 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.935 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.935 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.937 LDAP (INFO ): _ignore_object: Do not ignore cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.938 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.938 LDAP (INFO ): sync_from_ucs: sync object: cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.938 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.940 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.940 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.940 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('10158a4c-6241-4fff-b2a7-1ee8a2768d2f',)' 05.07.2019 10:41:43.940 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.941 LDAP (INFO ): sync_from_ucs: modify object: cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.941 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.941 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:43.941 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.941 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.941 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.942 LDAP (INFO ): sync_from_ucs: new_values: set([u'Replikations-Operator']) 05.07.2019 10:41:43.942 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Replikations-Operator']) 05.07.2019 10:41:43.942 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.942 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.942 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.942 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.943 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.943 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.943 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.943 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.943 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.944 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.948 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.948 LDAP (INFO ): sync_from_ucs: new_values: set([u'Supports file replication in a domain']) 05.07.2019 10:41:43.948 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Supports file replication in a domain']) 05.07.2019 10:41:43.948 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.948 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.949 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.949 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.949 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.949 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.949 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.949 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.950 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.950 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.950 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.950 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.950 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:43.950 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:43.951 LDAP (ALL ): nothing to modify: cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.951 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.951 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=replikations-operator,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], 'sAMAccountName': [u'Replikations-Operator'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.951 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.951 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.956 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.960 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.960 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.960 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:43.961 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.961 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:43.961 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:43.961 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:43.962 LDAP (INFO ): get_object: got object: CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.962 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.962 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:43.963 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.963 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:43.964 LDAP (INFO ): Search S4 with filter: (primaryGroupID=552) 05.07.2019 10:41:43.968 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:43.968 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:43.968 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:43.968 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:43.968 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.969 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.969 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=replikations-operator,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], 'sAMAccountName': [u'Replikations-Operator'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.733272Z#000000#000#000000'], u'cn': [u'Replikations-Operator'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Supports file replication in a domain'], u'entryUUID': [u'8620fb0c-3349-1039-9b8f-7bd1d4121c63'], u'gidNumber': [u'5058'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-552'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Replikations-Operator,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.969 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.969 LDAP (INFO ): _dn_type con 05.07.2019 10:41:43.970 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=replikations-operator,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.970 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:43.970 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.971 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=replikations-operator,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.971 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:43.976 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8620fb0c-3349-1039-9b8f-7bd1d4121c63 05.07.2019 10:41:43.976 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8620fb0c-3349-1039-9b8f-7bd1d4121c63',)' 05.07.2019 10:41:43.976 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:43.978 LDAP (INFO ): _ignore_object: Do not ignore cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.978 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.979 LDAP (INFO ): _ignore_object: Do not ignore cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.979 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:43.979 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:43.984 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.985 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.985 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.985 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:43.985 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:43.986 LDAP (INFO ): _ignore_object: Do not ignore cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:43.987 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:43.987 LDAP (INFO ): sync_from_ucs: sync object: cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.987 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.988 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:43.988 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b7e0609c-6f53-4fd6-b5f1-3ec9675726dd',)' 05.07.2019 10:41:43.988 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:43.988 LDAP (INFO ): sync_from_ucs: modify object: cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.989 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:43.989 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:43.989 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:43.989 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:43.989 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.989 LDAP (INFO ): sync_from_ucs: new_values: set([u'Sicherungs-Operatoren']) 05.07.2019 10:41:43.990 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Sicherungs-Operatoren']) 05.07.2019 10:41:43.990 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:43.990 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:43.990 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:43.990 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:43.990 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:43.991 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:43.991 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:43.991 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:43.991 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:43.991 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:43.992 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.996 LDAP (INFO ): sync_from_ucs: new_values: set([u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']) 05.07.2019 10:41:43.996 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files']) 05.07.2019 10:41:43.996 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:43.996 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:43.996 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:43.997 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:43.997 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:43.997 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:43.997 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:43.997 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:43.998 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:43.998 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:43.998 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:43.998 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:43.998 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:43.998 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:43.998 LDAP (ALL ): nothing to modify: cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:43.999 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:43.999 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], 'sAMAccountName': [u'Sicherungs-Operatoren'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:43.999 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:43.999 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.004 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.008 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.008 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.008 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.009 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.009 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.009 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.009 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.010 LDAP (INFO ): get_object: got object: CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.010 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.011 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.011 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.011 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.011 LDAP (INFO ): Search S4 with filter: (primaryGroupID=551) 05.07.2019 10:41:44.016 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.016 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.016 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.016 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.017 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.017 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.017 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], 'sAMAccountName': [u'Sicherungs-Operatoren'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.604024Z#000000#000#000000'], u'cn': [u'Sicherungs-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Backup Operators can override security restrictions for the sole purpose of backing up or restoring files'], u'entryUUID': [u'85f7e9d8-3349-1039-9b80-7bd1d4121c63'], u'gidNumber': [u'5057'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-551'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Sicherungs-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.017 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.018 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.018 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.019 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.019 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.020 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=sicherungs-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.020 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.020 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 85f7e9d8-3349-1039-9b80-7bd1d4121c63 05.07.2019 10:41:44.020 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('85f7e9d8-3349-1039-9b80-7bd1d4121c63',)' 05.07.2019 10:41:44.021 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.022 LDAP (INFO ): _ignore_object: Do not ignore cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.022 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.023 LDAP (INFO ): _ignore_object: Do not ignore cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.028 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.028 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.028 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.032 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.032 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.032 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.032 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.034 LDAP (INFO ): _ignore_object: Do not ignore cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.036 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.036 LDAP (INFO ): sync_from_ucs: sync object: cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.036 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.037 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.037 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.037 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('e8789e43-acec-45b6-9f03-20eacce1f397',)' 05.07.2019 10:41:44.037 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.038 LDAP (INFO ): sync_from_ucs: modify object: cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.038 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.038 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.038 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.038 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.038 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.039 LDAP (INFO ): sync_from_ucs: new_values: set([u'Ereignisprotokollleser']) 05.07.2019 10:41:44.039 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Ereignisprotokollleser']) 05.07.2019 10:41:44.039 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.039 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.039 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.039 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.044 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.044 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.044 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.044 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.044 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.045 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.045 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.045 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can read event logs from local machine']) 05.07.2019 10:41:44.045 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group can read event logs from local machine']) 05.07.2019 10:41:44.045 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.045 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.048 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.048 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.048 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.048 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.048 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.049 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.049 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.049 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.049 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.049 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.049 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.050 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.050 LDAP (ALL ): nothing to modify: cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.050 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.050 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], 'sAMAccountName': [u'Ereignisprotokollleser'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.050 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.051 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.051 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.056 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.056 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.056 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.057 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.057 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.057 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.057 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.060 LDAP (INFO ): get_object: got object: CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.060 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.060 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.060 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.060 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.061 LDAP (INFO ): Search S4 with filter: (primaryGroupID=573) 05.07.2019 10:41:44.062 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.062 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.062 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.062 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.062 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.062 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.063 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], 'sAMAccountName': [u'Ereignisprotokollleser'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.824038Z#000000#000#000000'], u'cn': [u'Ereignisprotokollleser'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can read event logs from local machine'], u'entryUUID': [u'875f30c4-3349-1039-9c43-7bd1d4121c63'], u'gidNumber': [u'5070'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-573'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Ereignisprotokollleser,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.063 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.063 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.068 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.068 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.069 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.069 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ereignisprotokollleser,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.070 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.070 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 875f30c4-3349-1039-9c43-7bd1d4121c63 05.07.2019 10:41:44.070 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('875f30c4-3349-1039-9c43-7bd1d4121c63',)' 05.07.2019 10:41:44.070 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.076 LDAP (INFO ): _ignore_object: Do not ignore cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.076 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.077 LDAP (INFO ): _ignore_object: Do not ignore cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.077 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.078 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.078 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.080 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.080 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.080 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.080 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.082 LDAP (INFO ): _ignore_object: Do not ignore cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.082 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.082 LDAP (INFO ): sync_from_ucs: sync object: cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.082 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.088 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.088 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.088 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('51290bdc-bd1f-4a2b-b9fc-5938bdb9a25c',)' 05.07.2019 10:41:44.088 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.089 LDAP (INFO ): sync_from_ucs: modify object: cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.089 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.089 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.089 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.089 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.089 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.090 LDAP (INFO ): sync_from_ucs: new_values: set([u'Kryptografie-Operatoren']) 05.07.2019 10:41:44.090 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Kryptografie-Operatoren']) 05.07.2019 10:41:44.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.090 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.091 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.091 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.091 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.091 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.091 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.091 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.096 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.096 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members are authorized to perform cryptographic operations.']) 05.07.2019 10:41:44.096 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members are authorized to perform cryptographic operations.']) 05.07.2019 10:41:44.096 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.096 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.097 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.097 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.097 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.097 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.097 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.097 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.098 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.098 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.098 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.098 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.098 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.098 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.099 LDAP (ALL ): nothing to modify: cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.099 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.099 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], 'sAMAccountName': [u'Kryptografie-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.099 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.099 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.105 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.105 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.105 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.105 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.106 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.106 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.106 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.107 LDAP (INFO ): get_object: got object: CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.107 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.107 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.110 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.110 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.110 LDAP (INFO ): Search S4 with filter: (primaryGroupID=569) 05.07.2019 10:41:44.111 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.111 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.111 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.111 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.112 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.112 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.112 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], 'sAMAccountName': [u'Kryptografie-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.706546Z#000000#000#000000'], u'cn': [u'Kryptografie-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are authorized to perform cryptographic operations.'], u'entryUUID': [u'8749c9fa-3349-1039-9c34-7bd1d4121c63'], u'gidNumber': [u'5069'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-569'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Kryptografie-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.112 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.113 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.116 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.116 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.120 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=kryptografie-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.120 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.120 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8749c9fa-3349-1039-9c34-7bd1d4121c63 05.07.2019 10:41:44.120 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8749c9fa-3349-1039-9c34-7bd1d4121c63',)' 05.07.2019 10:41:44.121 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.122 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:44.123 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:44.128 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.128 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.129 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.130 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.130 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.136 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.136 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.136 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.138 LDAP (INFO ): _ignore_object: Do not ignore cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.138 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.138 LDAP (INFO ): sync_from_ucs: sync object: cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.138 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.139 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.139 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.139 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('020d2ca4-0924-4cc4-ba3b-e59faa99006b',)' 05.07.2019 10:41:44.139 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.142 LDAP (INFO ): sync_from_ucs: modify object: cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.142 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.142 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.143 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.143 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.143 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.143 LDAP (INFO ): sync_from_ucs: new_values: set([u'Distributed COM-Benutzer']) 05.07.2019 10:41:44.143 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Distributed COM-Benutzer']) 05.07.2019 10:41:44.143 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.146 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.146 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.146 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.146 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.147 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.147 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.148 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.148 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']) 05.07.2019 10:41:44.148 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members are allowed to launch, activate and use Distributed COM objects on this machine.']) 05.07.2019 10:41:44.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.148 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.149 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.149 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.149 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.149 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.149 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.150 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.150 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.150 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.150 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.150 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.150 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.150 LDAP (ALL ): nothing to modify: cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.151 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.151 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], 'sAMAccountName': [u'Distributed COM-Benutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.151 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.151 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.160 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.160 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.160 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.161 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.161 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.161 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.161 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.162 LDAP (INFO ): get_object: got object: CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.162 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.163 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.163 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.163 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.164 LDAP (INFO ): Search S4 with filter: (primaryGroupID=562) 05.07.2019 10:41:44.168 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.168 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.168 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.168 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.168 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.168 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.169 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], 'sAMAccountName': [u'Distributed COM-Benutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.753700Z#000000#000#000000'], u'cn': [u'Distributed COM-Benutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members are allowed to launch, activate and use Distributed COM objects on this machine.'], u'entryUUID': [u'871bf12e-3349-1039-9c16-7bd1d4121c63'], u'gidNumber': [u'5067'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-562'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Distributed COM-Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.169 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.169 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.170 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.170 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.171 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.171 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=distributed com-benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.172 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.176 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 871bf12e-3349-1039-9c16-7bd1d4121c63 05.07.2019 10:41:44.176 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('871bf12e-3349-1039-9c16-7bd1d4121c63',)' 05.07.2019 10:41:44.176 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.178 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:44.178 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:44.184 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.184 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.185 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.185 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.185 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.186 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.187 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.187 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.187 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.187 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.188 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.189 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.189 LDAP (INFO ): sync_from_ucs: sync object: cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.189 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.192 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.192 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.192 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('6cd24917-17e5-48a8-a020-fae8821515ee',)' 05.07.2019 10:41:44.192 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.193 LDAP (INFO ): sync_from_ucs: modify object: cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.193 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.193 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.193 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.193 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.193 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.194 LDAP (INFO ): sync_from_ucs: new_values: set([u'Leistungsprotokollbenutzer']) 05.07.2019 10:41:44.194 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Leistungsprotokollbenutzer']) 05.07.2019 10:41:44.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.200 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.200 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.200 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']) 05.07.2019 10:41:44.200 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer']) 05.07.2019 10:41:44.201 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.201 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.201 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.201 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.201 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.202 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.203 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.203 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.203 LDAP (ALL ): nothing to modify: cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.203 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.203 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], 'sAMAccountName': [u'Leistungsprotokollbenutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.208 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.208 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.209 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.212 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.212 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.212 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.213 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.213 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.213 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.214 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.216 LDAP (INFO ): get_object: got object: CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.216 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.216 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.216 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.216 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.220 LDAP (INFO ): Search S4 with filter: (primaryGroupID=559) 05.07.2019 10:41:44.220 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.221 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.221 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.221 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.221 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.221 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.222 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], 'sAMAccountName': [u'Leistungsprotokollbenutzer'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.670162Z#000000#000#000000'], u'cn': [u'Leistungsprotokollbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group may schedule logging of performance counters, enable trace providers, and collect event traces both locally and via remote access to this computer'], u'entryUUID': [u'86ddda42-3349-1039-9be9-7bd1d4121c63'], u'gidNumber': [u'5064'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-559'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungsprotokollbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.222 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.222 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.226 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.226 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.227 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=leistungsprotokollbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.227 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.227 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86ddda42-3349-1039-9be9-7bd1d4121c63 05.07.2019 10:41:44.228 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86ddda42-3349-1039-9be9-7bd1d4121c63',)' 05.07.2019 10:41:44.232 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.234 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.234 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.235 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.235 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.236 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.240 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.241 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.241 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.242 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.243 LDAP (INFO ): _ignore_object: Do not ignore cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.243 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.243 LDAP (INFO ): sync_from_ucs: sync object: cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.244 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.244 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.245 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.245 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('0ab17ca6-1c9f-4ef2-a7de-6e4d9082b975',)' 05.07.2019 10:41:44.245 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.245 LDAP (INFO ): sync_from_ucs: modify object: cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.245 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.246 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.246 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.248 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.248 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.248 LDAP (INFO ): sync_from_ucs: new_values: set([u'Terminalserver-Lizenzserver']) 05.07.2019 10:41:44.248 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Terminalserver-Lizenzserver']) 05.07.2019 10:41:44.248 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.249 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.249 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.249 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.249 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.249 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.250 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.250 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.250 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.250 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.250 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.250 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']) 05.07.2019 10:41:44.251 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage']) 05.07.2019 10:41:44.251 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.251 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.251 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.251 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.251 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.256 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.256 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.256 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.256 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.256 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.257 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.257 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.257 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.257 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.257 LDAP (ALL ): nothing to modify: cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.258 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.258 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], 'sAMAccountName': [u'Terminalserver-Lizenzserver'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.258 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.258 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.259 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.264 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.264 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.264 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.265 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.268 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.268 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.268 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.269 LDAP (INFO ): get_object: got object: CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.269 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.270 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.270 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.270 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.271 LDAP (INFO ): Search S4 with filter: (primaryGroupID=561) 05.07.2019 10:41:44.271 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.271 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.271 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.272 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.276 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.276 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.276 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], 'sAMAccountName': [u'Terminalserver-Lizenzserver'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.690612Z#000000#000#000000'], u'cn': [u'Terminalserver-Lizenzserver'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can update user accounts in Active Directory with information about license issuance, for the purpose of tracking and reporting TS Per User CAL usage'], u'entryUUID': [u'8706560c-3349-1039-9c07-7bd1d4121c63'], u'gidNumber': [u'5066'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-561'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Terminalserver-Lizenzserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.276 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.277 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.277 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.278 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.278 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.279 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=terminalserver-lizenzserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.279 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.279 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8706560c-3349-1039-9c07-7bd1d4121c63 05.07.2019 10:41:44.279 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8706560c-3349-1039-9c07-7bd1d4121c63',)' 05.07.2019 10:41:44.280 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.281 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:44.282 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 05.07.2019 10:41:44.283 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.283 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.293 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.293 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.293 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.294 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.294 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.294 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.295 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.295 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.296 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.296 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.296 LDAP (INFO ): sync_from_ucs: sync object: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.297 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.300 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.300 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.300 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('be689549-dccf-4d29-95e4-43fd8550d464',)' 05.07.2019 10:41:44.300 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.301 LDAP (INFO ): sync_from_ucs: modify object: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.301 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.301 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can modify group policy for the domain'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5047'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:44.301 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.301 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.301 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.302 LDAP (INFO ): sync_from_ucs: new_values: set([u'Richtlinien-Ersteller-Besitzer']) 05.07.2019 10:41:44.302 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Richtlinien-Ersteller-Besitzer']) 05.07.2019 10:41:44.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:44.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.308 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.308 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.308 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group can modify group policy for the domain']) 05.07.2019 10:41:44.308 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members in this group can modify group policy for the domain']) 05.07.2019 10:41:44.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:44.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.309 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.310 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.310 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.310 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.310 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.310 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:44.316 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.316 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.316 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.316 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:44.316 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:44.316 LDAP (ALL ): nothing to modify: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.317 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.317 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5047'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'createTimestamp': [u'20190705082039Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can modify group policy for the domain'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5047'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.317 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.317 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.319 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.319 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.319 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.320 LDAP (INFO ): ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.324 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.324 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.325 LDAP (INFO ): get_object: got object: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.325 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.325 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:44.325 LDAP (INFO ): Found uid=administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.325 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.326 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.326 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.326 LDAP (INFO ): Search S4 with filter: (primaryGroupID=520) 05.07.2019 10:41:44.327 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.327 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.327 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.327 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.330 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.331 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.331 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.331 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.331 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Members in this group can modify group policy for the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5047'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'createTimestamp': [u'20190705082039Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.985957Z#000000#000#000000'], u'cn': [u'Richtlinien-Ersteller-Besitzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'Administrator'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can modify group policy for the domain'], u'entryUUID': [u'84450490-3349-1039-9ae4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-520'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5047'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=administrator,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.331 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.332 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.332 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.333 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.336 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:44.336 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.337 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.337 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.340 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.340 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.340 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.340 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.343 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.343 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.343 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:44.343 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.343 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.344 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84450490-3349-1039-9ae4-7bd1d4121c63 05.07.2019 10:41:44.346 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84450490-3349-1039-9ae4-7bd1d4121c63',)' 05.07.2019 10:41:44.347 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.348 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.349 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.350 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.350 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.350 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.351 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.355 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.355 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.355 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.355 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.358 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.358 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.358 LDAP (INFO ): sync_from_ucs: sync object: cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.358 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.360 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.360 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('92e55cc7-e302-4620-b77a-f3ee3ebd5a78',)' 05.07.2019 10:41:44.360 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.361 LDAP (INFO ): sync_from_ucs: modify object: cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.361 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.361 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.361 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.361 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.361 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.362 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zertifikatdienst-DCOM-Zugriff']) 05.07.2019 10:41:44.362 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zertifikatdienst-DCOM-Zugriff']) 05.07.2019 10:41:44.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.362 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.363 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.363 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.368 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.368 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are allowed to connect to Certification Authorities in the enterprise']) 05.07.2019 10:41:44.368 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group are allowed to connect to Certification Authorities in the enterprise']) 05.07.2019 10:41:44.368 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.368 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.369 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.369 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.369 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.369 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.372 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.372 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.372 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.372 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.372 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.373 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.373 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.373 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.373 LDAP (ALL ): nothing to modify: cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.373 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.373 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.374 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.374 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.375 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.380 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.380 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.381 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.381 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.381 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.382 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.382 LDAP (INFO ): get_object: got object: CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.382 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.383 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:44.383 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.383 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.388 LDAP (INFO ): Search S4 with filter: (primaryGroupID=574) 05.07.2019 10:41:44.388 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.388 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.389 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.389 LDAP (PROCESS): group_members_sync_from_ucs: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:44.389 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.389 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.389 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.389 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.390 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], 'sAMAccountName': [u'Zertifikatdienst-DCOM-Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.846596Z#000000#000#000000'], u'cn': [u'Zertifikatdienst-DCOM-Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are allowed to connect to Certification Authorities in the enterprise'], u'entryUUID': [u'8779157a-3349-1039-9c52-7bd1d4121c63'], u'gidNumber': [u'5071'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-574'], u'createTimestamp': [u'20190705082044Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zertifikatdienst-DCOM-Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.390 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.390 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.391 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.396 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=zertifikatdienst-dcom-zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.396 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.396 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8779157a-3349-1039-9c52-7bd1d4121c63 05.07.2019 10:41:44.396 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8779157a-3349-1039-9c52-7bd1d4121c63',)' 05.07.2019 10:41:44.397 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.398 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.398 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.399 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.404 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.404 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.405 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.405 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.405 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.406 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.406 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.407 LDAP (INFO ): _ignore_object: Do not ignore cn=Leistungsüberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.407 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.407 LDAP (INFO ): sync_from_ucs: sync object: cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.408 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.411 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.411 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.412 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b2da50f1-2b2d-4eef-968d-6a4e91163ea3',)' 05.07.2019 10:41:44.412 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.412 LDAP (INFO ): sync_from_ucs: modify object: cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.412 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.412 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.413 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.413 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.413 LDAP (INFO ): sync_from_ucs: new_values: set([u'Leistungs\xfcberwachungsbenutzer']) 05.07.2019 10:41:44.413 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Leistungs\xfcberwachungsbenutzer']) 05.07.2019 10:41:44.413 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.414 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can access performance counter data locally and remotely']) 05.07.2019 10:41:44.415 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group can access performance counter data locally and remotely']) 05.07.2019 10:41:44.420 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.420 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.420 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.420 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.420 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.421 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.421 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.421 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.421 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.421 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.422 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.422 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.422 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.422 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.422 LDAP (ALL ): nothing to modify: cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.422 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.422 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.423 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.423 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.428 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.429 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.429 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.430 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.430 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.430 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.432 LDAP (INFO ): get_object: got object: CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.432 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.432 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.432 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.432 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.436 LDAP (INFO ): Search S4 with filter: (primaryGroupID=558) 05.07.2019 10:41:44.436 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.436 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.437 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.437 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.437 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.437 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.437 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], 'sAMAccountName': [u'Leistungs\xfcberwachungsbenutzer'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.344306Z#000000#000#000000'], u'cn': [u'Leistungs\xfcberwachungsbenutzer'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can access performance counter data locally and remotely'], u'entryUUID': [u'86c53636-3349-1039-9bda-7bd1d4121c63'], u'gidNumber': [u'5063'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-558'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Leistungs\xfcberwachungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.437 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.438 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.438 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=leistungsüberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.440 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.443 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=leistungsüberwachungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.443 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.443 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86c53636-3349-1039-9bda-7bd1d4121c63 05.07.2019 10:41:44.443 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86c53636-3349-1039-9bda-7bd1d4121c63',)' 05.07.2019 10:41:44.444 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.445 LDAP (INFO ): _ignore_object: Do not ignore cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.445 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.452 LDAP (INFO ): _ignore_object: Do not ignore cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.452 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.452 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.453 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.453 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.454 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.454 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.454 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.455 LDAP (INFO ): _ignore_object: Do not ignore cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.455 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.457 LDAP (INFO ): sync_from_ucs: sync object: cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.457 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.458 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.458 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.458 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('de34dc1e-1694-4d8b-9130-1a1ff8cd43bc',)' 05.07.2019 10:41:44.459 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.459 LDAP (INFO ): sync_from_ucs: modify object: cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.459 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.459 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.459 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.459 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.460 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.464 LDAP (INFO ): sync_from_ucs: new_values: set([u'Netzwerkkonfigurations-Operatoren']) 05.07.2019 10:41:44.464 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Netzwerkkonfigurations-Operatoren']) 05.07.2019 10:41:44.464 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.464 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.466 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.466 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.466 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group can have some administrative privileges to manage configuration of networking features']) 05.07.2019 10:41:44.466 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members in this group can have some administrative privileges to manage configuration of networking features']) 05.07.2019 10:41:44.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.467 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.470 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.470 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.470 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.470 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.470 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.470 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.471 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.471 LDAP (ALL ): nothing to modify: cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.471 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.471 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.471 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.476 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.476 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.477 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.477 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.477 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.478 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.478 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.478 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.478 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.479 LDAP (INFO ): get_object: got object: CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.479 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.480 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.484 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.484 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.484 LDAP (INFO ): Search S4 with filter: (primaryGroupID=556) 05.07.2019 10:41:44.485 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.485 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.485 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.485 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.486 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.486 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.486 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], 'sAMAccountName': [u'Netzwerkkonfigurations-Operatoren'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083242.647533Z#000000#000#000000'], u'cn': [u'Netzwerkkonfigurations-Operatoren'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have some administrative privileges to manage configuration of networking features'], u'entryUUID': [u'868f2dac-3349-1039-9bbc-7bd1d4121c63'], u'gidNumber': [u'5061'], u'modifyTimestamp': [u'20190705083242Z'], u'sambaSID': [u'S-1-5-32-556'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Netzwerkkonfigurations-Operatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.486 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.486 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.487 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.488 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.488 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.492 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=netzwerkkonfigurations-operatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.492 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.492 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 868f2dac-3349-1039-9bbc-7bd1d4121c63 05.07.2019 10:41:44.492 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('868f2dac-3349-1039-9bbc-7bd1d4121c63',)' 05.07.2019 10:41:44.493 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.494 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.494 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.496 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.500 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.500 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.501 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.501 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.502 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.502 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.503 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.503 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.504 LDAP (INFO ): sync_from_ucs: sync object: cn=schreibgeschützte domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.509 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schreibgeschützte domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.510 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.511 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.511 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('eff126b0-6883-4fc9-809d-accd907f3bac',)' 05.07.2019 10:41:44.511 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.511 LDAP (INFO ): sync_from_ucs: modify object: cn=schreibgeschützte domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.512 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.512 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:44.512 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.512 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.512 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.513 LDAP (INFO ): sync_from_ucs: new_values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller']) 05.07.2019 10:41:44.513 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller']) 05.07.2019 10:41:44.513 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.513 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.514 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.514 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.515 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.515 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.515 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.520 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.520 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.521 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.521 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.521 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are Read-Only Domain Controllers in the domain']) 05.07.2019 10:41:44.522 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group are Read-Only Domain Controllers in the domain']) 05.07.2019 10:41:44.522 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.522 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.523 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.523 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:44.528 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.528 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.529 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.529 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.529 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.529 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.530 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.530 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.530 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.531 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:44.531 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:44.531 LDAP (ALL ): nothing to modify: cn=schreibgeschützte domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.536 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.536 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.537 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.537 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.539 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.544 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.544 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.545 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.545 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.546 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.547 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.547 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.552 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.552 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.553 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.553 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.553 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.554 LDAP (INFO ): Search S4 with filter: (primaryGroupID=521) 05.07.2019 10:41:44.555 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.555 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.560 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.560 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.560 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.560 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.561 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.988047Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberOf': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the domain'], u'entryUUID': [u'84749e76-3349-1039-9af4-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-521'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5048'], u'createTimestamp': [u'20190705082039Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.561 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.562 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.563 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.564 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.568 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:44.569 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.569 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.570 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.570 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.576 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.576 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.577 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.577 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.578 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.578 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.579 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:44.579 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.579 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.579 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84749e76-3349-1039-9af4-7bd1d4121c63 05.07.2019 10:41:44.584 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84749e76-3349-1039-9af4-7bd1d4121c63',)' 05.07.2019 10:41:44.584 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.587 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.587 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.593 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.593 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.593 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.594 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.595 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.595 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.596 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.600 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.602 LDAP (INFO ): _ignore_object: Do not ignore cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.602 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.602 LDAP (INFO ): sync_from_ucs: sync object: cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.603 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.603 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.604 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.604 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('77bb8fd5-01ad-491f-a512-11c68375944e',)' 05.07.2019 10:41:44.604 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.605 LDAP (INFO ): sync_from_ucs: modify object: cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.605 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.605 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.605 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.606 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.606 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.606 LDAP (INFO ): sync_from_ucs: new_values: set([u'Windows-Autorisierungszugriffsgruppe']) 05.07.2019 10:41:44.606 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Windows-Autorisierungszugriffsgruppe']) 05.07.2019 10:41:44.606 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.612 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.612 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.612 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.613 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.613 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.613 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.613 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']) 05.07.2019 10:41:44.613 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects']) 05.07.2019 10:41:44.614 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.614 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.614 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.614 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.615 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.615 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.615 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.615 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.615 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.624 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.624 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.624 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.624 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.624 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.625 LDAP (ALL ): nothing to modify: cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.625 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.625 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.625 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.626 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.626 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.628 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.628 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.629 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.629 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.632 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.632 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.632 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.633 LDAP (INFO ): get_object: got object: CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.633 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.634 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']) 05.07.2019 10:41:44.634 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.634 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.636 LDAP (INFO ): Search S4 with filter: (primaryGroupID=560) 05.07.2019 10:41:44.636 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.637 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.637 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.637 LDAP (PROCESS): group_members_sync_from_ucs: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:44.637 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.637 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.638 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.638 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.638 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], 'sAMAccountName': [u'Windows-Autorisierungszugriffsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.873735Z#000000#000#000000'], u'cn': [u'Windows-Autorisierungszugriffsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group have access to the computed tokenGroupsGlobalAndUniversal attribute on User objects'], u'entryUUID': [u'86f0af1e-3349-1039-9bf8-7bd1d4121c63'], u'gidNumber': [u'5065'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-560'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Windows-Autorisierungszugriffsgruppe,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.638 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.639 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.639 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.644 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.644 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.645 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=windows-autorisierungszugriffsgruppe,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.645 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.645 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86f0af1e-3349-1039-9bf8-7bd1d4121c63 05.07.2019 10:41:44.646 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86f0af1e-3349-1039-9bf8-7bd1d4121c63',)' 05.07.2019 10:41:44.646 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.652 LDAP (INFO ): _ignore_object: Do not ignore cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.652 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.653 LDAP (INFO ): _ignore_object: Do not ignore cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.653 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.654 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.654 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.660 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.660 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.660 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.660 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.662 LDAP (INFO ): _ignore_object: Do not ignore cn=Prä-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.662 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.662 LDAP (INFO ): sync_from_ucs: sync object: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.662 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.664 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.664 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.664 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a316351f-7942-4970-a326-de454f77853e',)' 05.07.2019 10:41:44.664 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.665 LDAP (INFO ): sync_from_ucs: modify object: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.665 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.665 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.665 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.665 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.666 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.666 LDAP (INFO ): sync_from_ucs: new_values: set([u'Pr\xe4-Windows 2000 kompatibler Zugriff']) 05.07.2019 10:41:44.666 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Pr\xe4-Windows 2000 kompatibler Zugriff']) 05.07.2019 10:41:44.666 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.666 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.666 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.667 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.672 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.672 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.672 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.672 LDAP (INFO ): sync_from_ucs: new_values: set([u'A backward compatibility group which allows read access on all users and groups in the domain']) 05.07.2019 10:41:44.672 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'A backward compatibility group which allows read access on all users and groups in the domain']) 05.07.2019 10:41:44.673 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.673 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.673 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.673 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.673 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.673 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.674 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.674 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.674 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.674 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.674 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.674 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.675 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.675 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.675 LDAP (ALL ): nothing to modify: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.675 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.675 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.675 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.680 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.684 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.684 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.684 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.685 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.685 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.685 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.686 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.686 LDAP (INFO ): get_object: got object: CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.686 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.687 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']) 05.07.2019 10:41:44.687 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.687 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.692 LDAP (INFO ): Search S4 with filter: (primaryGroupID=554) 05.07.2019 10:41:44.692 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.693 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.693 LDAP (INFO ): group_members_sync_from_ucs: CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.693 LDAP (PROCESS): group_members_sync_from_ucs: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:44.693 LDAP (INFO ): group_members_sync_from_ucs: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.693 LDAP (PROCESS): group_members_sync_from_ucs: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test is newly added. For this case don't remove current S4 members. 05.07.2019 10:41:44.693 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.694 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.694 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.694 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.694 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], 'sAMAccountName': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.783656Z#000000#000#000000'], u'cn': [u'Pr\xe4-Windows 2000 kompatibler Zugriff'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'A backward compatibility group which allows read access on all users and groups in the domain'], u'entryUUID': [u'86466fd6-3349-1039-9b9e-7bd1d4121c63'], u'gidNumber': [u'5059'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-554'], u'createTimestamp': [u'20190705082042Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Pr\xe4-Windows 2000 kompatibler Zugriff,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.694 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.695 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.695 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=prä-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.696 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.696 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.700 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=prä-windows 2000 kompatibler zugriff,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.700 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.700 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86466fd6-3349-1039-9b9e-7bd1d4121c63 05.07.2019 10:41:44.700 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86466fd6-3349-1039-9b9e-7bd1d4121c63',)' 05.07.2019 10:41:44.701 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.703 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.703 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.708 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.708 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.709 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.709 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.710 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.710 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.710 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.710 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.713 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.713 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.713 LDAP (INFO ): sync_from_ucs: sync object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.713 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.716 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.716 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.716 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3c554e77-6079-4611-987a-e0ce7bc71baf',)' 05.07.2019 10:41:44.716 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.717 LDAP (INFO ): sync_from_ucs: modify object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.717 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.717 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5051'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:44.717 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.717 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.718 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.718 LDAP (INFO ): sync_from_ucs: new_values: set([u'Abgelehnte RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:44.718 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Abgelehnte RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:44.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:44.718 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.719 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.720 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.724 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.724 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.724 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.724 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']) 05.07.2019 10:41:44.724 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain']) 05.07.2019 10:41:44.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.725 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.726 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.726 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:44.726 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.727 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.727 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.727 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:44.727 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:44.727 LDAP (ALL ): nothing to modify: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.727 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.732 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5051'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.732 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.732 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.737 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.737 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.738 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.738 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.738 LDAP (INFO ): ucs_members: set(['cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.744 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nen-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', 'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', 'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.744 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.745 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.745 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.745 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:44.745 LDAP (INFO ): Found cn=Schreibgeschützte Domänencontroller,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.745 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.746 LDAP (INFO ): Found cn=Domänen-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.746 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.746 LDAP (INFO ): Found cn=Domänencontroller,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.746 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.746 LDAP (INFO ): Found cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=richtlinien-ersteller-besitzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.747 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.747 LDAP (INFO ): Found cn=Schema-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=schema-admins,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.747 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.747 LDAP (INFO ): Found cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test in UCS group member cache: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.747 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.748 LDAP (INFO ): Found cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=zertifikatherausgeber,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.748 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.748 LDAP (INFO ): Found uid=krbtgt,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.748 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.748 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.749 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.749 LDAP (INFO ): Search S4 with filter: (primaryGroupID=572) 05.07.2019 10:41:44.752 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.752 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:44.752 LDAP (INFO ): group_members_sync_from_ucs: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.752 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.752 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.753 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.753 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänencontroller,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.753 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.753 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.753 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.753 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema-Admins,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.754 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.754 LDAP (INFO ): group_members_sync_from_ucs: CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.754 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.754 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.754 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.754 LDAP (INFO ): group_members_sync_from_ucs: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:44.755 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:44.755 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.755 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.755 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.755 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.755 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], 'groupType': [u'-2147483644'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5051'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'createTimestamp': [u'20190705082040Z'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.994971Z#000000#000#000000'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'krbtgt'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group cannot have their passwords replicated to any read-only domain controllers in the domain'], u'entryUUID': [u'84e42f3e-3349-1039-9b21-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-572'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5051'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=Richtlinien-Ersteller-Besitzer,cn=groups,dc=w2k12,dc=test', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test', u'cn=Organisations-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Schema-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nen-Admins,cn=groups,dc=w2k12,dc=test', u'cn=Zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.756 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.760 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.761 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.761 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.761 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.764 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.764 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.764 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84e42f3e-3349-1039-9b21-7bd1d4121c63 05.07.2019 10:41:44.764 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84e42f3e-3349-1039-9b21-7bd1d4121c63',)' 05.07.2019 10:41:44.765 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.766 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.767 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.772 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.772 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.772 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.776 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.776 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.776 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.778 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.778 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.778 LDAP (INFO ): sync_from_ucs: sync object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.778 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.783 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.783 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.783 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3b39e3bc-ec77-4dfa-b933-f2ccf74f6257',)' 05.07.2019 10:41:44.783 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.783 LDAP (INFO ): sync_from_ucs: modify object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.785 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.786 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']} 05.07.2019 10:41:44.786 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.786 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.786 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.786 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:44.786 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']) 05.07.2019 10:41:44.787 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.787 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.787 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.787 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.787 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.788 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.792 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.792 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.792 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.792 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.793 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.793 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']) 05.07.2019 10:41:44.793 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain']) 05.07.2019 10:41:44.793 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.793 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.793 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.794 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.794 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.794 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.795 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.795 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.795 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.795 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:44.795 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:44.795 LDAP (ALL ): nothing to modify: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.796 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.796 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.796 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.796 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.797 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.800 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.800 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.800 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.801 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.804 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.804 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.804 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.805 LDAP (INFO ): get_object: got object: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.805 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.805 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.806 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.806 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.808 LDAP (INFO ): Search S4 with filter: (primaryGroupID=571) 05.07.2019 10:41:44.808 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.809 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.809 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.809 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.809 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.809 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.809 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.992742Z#000000#000#000000'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members in this group can have their passwords replicated to all read-only domain controllers in the domain'], u'entryUUID': [u'84c0172a-3349-1039-9b12-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-571'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5050'], u'createTimestamp': [u'20190705082040Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483644']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.810 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.810 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.810 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zulässige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.816 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.817 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.817 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.817 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 84c0172a-3349-1039-9b12-7bd1d4121c63 05.07.2019 10:41:44.817 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('84c0172a-3349-1039-9b12-7bd1d4121c63',)' 05.07.2019 10:41:44.818 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.828 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.828 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.829 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.829 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.830 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.830 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.836 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.836 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.836 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.836 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.838 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.838 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.838 LDAP (INFO ): sync_from_ucs: sync object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.838 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.845 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.845 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.845 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fbdf6143-be6f-445d-8f18-954e73ade57c',)' 05.07.2019 10:41:44.846 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.846 LDAP (INFO ): sync_from_ucs: modify object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.846 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.846 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']} 05.07.2019 10:41:44.846 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.846 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.847 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.847 LDAP (INFO ): sync_from_ucs: new_values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']) 05.07.2019 10:41:44.847 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']) 05.07.2019 10:41:44.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.856 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.857 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.857 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.858 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.858 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group are Read-Only Domain Controllers in the enterprise']) 05.07.2019 10:41:44.858 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group are Read-Only Domain Controllers in the enterprise']) 05.07.2019 10:41:44.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.858 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.859 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.859 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.859 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.868 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.868 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.868 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.868 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483640']) 05.07.2019 10:41:44.868 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483640']) 05.07.2019 10:41:44.869 LDAP (ALL ): nothing to modify: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.869 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.869 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.869 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.870 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.870 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.872 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.872 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.872 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.873 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.880 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.880 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.880 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.881 LDAP (INFO ): get_object: got object: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:44.881 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.881 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.882 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.882 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.882 LDAP (INFO ): Search S4 with filter: (primaryGroupID=498) 05.07.2019 10:41:44.884 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.884 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.884 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.884 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.884 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.885 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.885 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.974570Z#000000#000#000000'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group are Read-Only Domain Controllers in the enterprise'], u'entryUUID': [u'8390a7d4-3349-1039-9aa5-7bd1d4121c63'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-498'], u'modifyTimestamp': [u'20190705083243Z'], u'gidNumber': [u'5043'], u'createTimestamp': [u'20190705082038Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483640']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.885 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.885 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.886 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=schreibgeschützte domänencontroller der organisation,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:44.896 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.897 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:44.897 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.897 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 8390a7d4-3349-1039-9aa5-7bd1d4121c63 05.07.2019 10:41:44.897 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('8390a7d4-3349-1039-9aa5-7bd1d4121c63',)' 05.07.2019 10:41:44.898 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.900 LDAP (INFO ): _ignore_object: Do not ignore cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.902 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.904 LDAP (INFO ): _ignore_object: Do not ignore cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.911 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:44.912 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.913 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.913 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.913 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:44.914 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.915 LDAP (INFO ): _ignore_object: Do not ignore cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.915 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.915 LDAP (INFO ): sync_from_ucs: sync object: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.916 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.924 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.925 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.925 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a18ef741-de10-4c1f-a137-e30e6033aa35',)' 05.07.2019 10:41:44.925 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:44.925 LDAP (INFO ): sync_from_ucs: modify object: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.925 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:44.926 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']} 05.07.2019 10:41:44.926 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:44.926 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:44.926 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.926 LDAP (INFO ): sync_from_ucs: new_values: set([u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']) 05.07.2019 10:41:44.926 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Erstellungen eingehender Gesamtstrukturvertrauensstellung']) 05.07.2019 10:41:44.927 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:44.927 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:44.927 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:44.927 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:44.927 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:44.927 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:44.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:44.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:44.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:44.935 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:44.936 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.936 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can create incoming, one-way trusts to this forest']) 05.07.2019 10:41:44.936 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group can create incoming, one-way trusts to this forest']) 05.07.2019 10:41:44.936 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:44.936 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:44.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:44.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:44.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:44.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:44.937 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:44.937 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:44.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:44.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:44.938 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:44.938 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:44.938 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:44.938 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:44.939 LDAP (ALL ): nothing to modify: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.939 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.939 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.939 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.947 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.949 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.949 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.949 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:44.950 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.956 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:44.956 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:44.956 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:44.957 LDAP (INFO ): get_object: got object: CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.957 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:44.957 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:44.958 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.958 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:44.960 LDAP (INFO ): Search S4 with filter: (primaryGroupID=557) 05.07.2019 10:41:44.960 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:44.961 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:44.961 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:44.961 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:44.961 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.961 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:44.961 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], 'sAMAccountName': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705083243.481447Z#000000#000#000000'], u'cn': [u'Erstellungen eingehender Gesamtstrukturvertrauensstellung'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'description': [u'Members of this group can create incoming, one-way trusts to this forest'], u'entryUUID': [u'86b1f742-3349-1039-9bcb-7bd1d4121c63'], u'gidNumber': [u'5062'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaSID': [u'S-1-5-32-557'], u'createTimestamp': [u'20190705082043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Erstellungen eingehender Gesamtstrukturvertrauensstellung,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483643']}, 'old_ucs_object': {}} 05.07.2019 10:41:44.962 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:44.962 LDAP (INFO ): _dn_type con 05.07.2019 10:41:44.962 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:44.969 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:44.969 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:44.970 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:44.970 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:44.970 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 86b1f742-3349-1039-9bcb-7bd1d4121c63 05.07.2019 10:41:44.970 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('86b1f742-3349-1039-9bcb-7bd1d4121c63',)' 05.07.2019 10:41:44.971 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:44.990 LDAP (INFO ): __sync_file_from_ucs: Skipping back-sync of msGPO cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:44.990 LDAP (INFO ): __sync_file_from_ucs: because entryCSN 20190705084125.232945Z#000000#000#000000 was written by sync_to_ucs 05.07.2019 10:41:44.991 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:44.992 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=User,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:44.992 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:44.992 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:44.993 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:44.993 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:44.994 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:44.994 LDAP (INFO ): sync_from_ucs: sync object: cn=user,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:44.994 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=user,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.003 LDAP (INFO ): get_object: got object: CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:45.003 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.003 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ee3e5261-e0f1-4f8e-8c9c-0eca3ab58d96',)' 05.07.2019 10:41:45.003 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.003 LDAP (INFO ): sync_from_ucs: modify object: cn=user,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.004 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.004 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084125.331198Z#000000#000#000000'], u'cn': [u'User'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'6b01b372-334c-1039-87a6-eb3b2408f597'], u'modifyTimestamp': [u'20190705084125Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084125Z'], u'entryDN': [u'cn=User,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:45.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.004 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.005 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.005 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.005 LDAP (INFO ): sync_from_ucs: new_values: set([u'User']) 05.07.2019 10:41:45.005 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'User']) 05.07.2019 10:41:45.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.005 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.006 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.007 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.007 LDAP (ALL ): nothing to modify: cn=user,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.007 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6b01b372-334c-1039-87a6-eb3b2408f597 05.07.2019 10:41:45.008 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6b01b372-334c-1039-87a6-eb3b2408f597',)' 05.07.2019 10:41:45.016 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.017 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.017 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Machine,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.018 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.018 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:45.018 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.019 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.019 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.019 LDAP (INFO ): sync_from_ucs: sync object: cn=machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.028 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.029 LDAP (INFO ): get_object: got object: CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:45.029 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.029 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('8081b361-a399-40ef-9b8c-8b6e5ab4bb7c',)' 05.07.2019 10:41:45.029 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.029 LDAP (INFO ): sync_from_ucs: modify object: cn=machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.030 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.030 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084125.412668Z#000000#000#000000'], u'cn': [u'Machine'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'6b0e21d4-334c-1039-87a8-eb3b2408f597'], u'modifyTimestamp': [u'20190705084125Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084125Z'], u'entryDN': [u'cn=Machine,cn={31B2F340-016D-11D2-945F-00C04FB984F9},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:45.030 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.030 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.030 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.031 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.031 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.031 LDAP (INFO ): sync_from_ucs: new_values: set([u'Machine']) 05.07.2019 10:41:45.031 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Machine']) 05.07.2019 10:41:45.031 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.031 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.032 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.040 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.040 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.040 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.040 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.041 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.041 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.041 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.041 LDAP (ALL ): nothing to modify: cn=machine,cn={31b2f340-016d-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.041 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6b0e21d4-334c-1039-87a8-eb3b2408f597 05.07.2019 10:41:45.042 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6b0e21d4-334c-1039-87a8-eb3b2408f597',)' 05.07.2019 10:41:45.042 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.051 LDAP (INFO ): __sync_file_from_ucs: Skipping back-sync of msGPO cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.051 LDAP (INFO ): __sync_file_from_ucs: because entryCSN 20190705084125.536272Z#000000#000#000000 was written by sync_to_ucs 05.07.2019 10:41:45.052 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.052 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=User,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.060 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.060 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:45.060 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.061 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.061 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.062 LDAP (INFO ): sync_from_ucs: sync object: cn=user,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.062 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=user,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.063 LDAP (INFO ): get_object: got object: CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:45.063 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.063 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('48d05e0e-03e5-4651-982b-e71a3b676984',)' 05.07.2019 10:41:45.063 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.063 LDAP (INFO ): sync_from_ucs: modify object: cn=user,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.064 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.068 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084125.632705Z#000000#000#000000'], u'cn': [u'User'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'6b2fb524-334c-1039-87ac-eb3b2408f597'], u'modifyTimestamp': [u'20190705084125Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084125Z'], u'entryDN': [u'cn=User,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:45.068 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.068 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.068 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.069 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.069 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.069 LDAP (INFO ): sync_from_ucs: new_values: set([u'User']) 05.07.2019 10:41:45.069 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'User']) 05.07.2019 10:41:45.069 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.069 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.070 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.070 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.070 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.070 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.070 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.071 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.071 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.071 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.071 LDAP (ALL ): nothing to modify: cn=user,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.071 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6b2fb524-334c-1039-87ac-eb3b2408f597 05.07.2019 10:41:45.072 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6b2fb524-334c-1039-87ac-eb3b2408f597',)' 05.07.2019 10:41:45.080 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.081 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.081 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Machine,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.082 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.082 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:45.082 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.083 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:45.083 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.083 LDAP (INFO ): sync_from_ucs: sync object: cn=machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.092 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.096 LDAP (INFO ): get_object: got object: CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:45.096 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.096 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('e94ff3ba-49d0-48ed-ac0a-7f66c32b6bf5',)' 05.07.2019 10:41:45.097 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.097 LDAP (INFO ): sync_from_ucs: modify object: cn=machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.097 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.097 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084125.711191Z#000000#000#000000'], u'cn': [u'Machine'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'6b3baeec-334c-1039-87ae-eb3b2408f597'], u'modifyTimestamp': [u'20190705084125Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084125Z'], u'entryDN': [u'cn=Machine,cn={6AC1786C-016F-11D2-945F-00C04fB984F9},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:45.097 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: new_values: set([u'Machine']) 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Machine']) 05.07.2019 10:41:45.098 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.099 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.099 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.099 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.099 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.099 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.108 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.108 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.108 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.108 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.109 LDAP (ALL ): nothing to modify: cn=machine,cn={6ac1786c-016f-11d2-945f-00c04fb984f9},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:45.109 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6b3baeec-334c-1039-87ae-eb3b2408f597 05.07.2019 10:41:45.109 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6b3baeec-334c-1039-87ae-eb3b2408f597',)' 05.07.2019 10:41:45.109 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.110 LDAP (INFO ): _ignore_object: Do not ignore cn=5074,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.110 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=5074,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.111 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5074,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.118 LDAP (INFO ): _ignore_object: Do not ignore cn=5074,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.118 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=5074,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.118 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5074,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.119 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:45.119 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5074,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.124 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-32-575,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.124 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-32-575,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.124 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-32-575,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.125 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Remotezugriffsserver,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.125 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=RDS-Remotezugriffsserver,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.125 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=RDS-Remotezugriffsserver,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.127 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.127 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.135 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.136 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.136 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.137 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.142 LDAP (INFO ): get_object: got object: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.142 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.142 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.148 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.148 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.149 LDAP (INFO ): sync_from_ucs: sync object: cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.149 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.152 LDAP (INFO ): get_object: got object: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.152 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.152 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ee63b172-d3fd-49e2-b904-b5ae386462ca',)' 05.07.2019 10:41:45.152 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.153 LDAP (INFO ): sync_from_ucs: modify object: cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.153 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.153 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.491572Z#000000#000#000000'], u'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c4b5904-334c-1039-87b9-eb3b2408f597'], u'gidNumber': [u'5074'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-575'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Remotezugriffsserver']} 05.07.2019 10:41:45.153 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.153 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.154 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.154 LDAP (INFO ): sync_from_ucs: new_values: set([u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.']) 05.07.2019 10:41:45.154 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.']) 05.07.2019 10:41:45.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.154 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.155 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.156 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.164 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.164 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.164 LDAP (INFO ): sync_from_ucs: new_values: set([u'RDS-Remotezugriffsserver']) 05.07.2019 10:41:45.164 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'RDS-Remotezugriffsserver']) 05.07.2019 10:41:45.164 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.165 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.165 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.165 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.165 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.165 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.166 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.166 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.166 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.166 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.166 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.166 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.167 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:45.167 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:45.167 LDAP (ALL ): nothing to modify: cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.167 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.167 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.491572Z#000000#000#000000'], u'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c4b5904-334c-1039-87b9-eb3b2408f597'], u'gidNumber': [u'5074'], 'sAMAccountName': [u'RDS-Remotezugriffsserver'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-575'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Remotezugriffsserver']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.491572Z#000000#000#000000'], u'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c4b5904-334c-1039-87b9-eb3b2408f597'], u'gidNumber': [u'5074'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-575'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Remotezugriffsserver']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.167 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.176 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.180 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.180 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.180 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.181 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.181 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.181 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.182 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.183 LDAP (INFO ): get_object: got object: CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.183 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.184 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.188 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.188 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.189 LDAP (INFO ): Search S4 with filter: (primaryGroupID=575) 05.07.2019 10:41:45.189 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.189 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.190 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.190 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.190 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.190 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.190 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.491572Z#000000#000#000000'], u'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c4b5904-334c-1039-87b9-eb3b2408f597'], u'gidNumber': [u'5074'], 'sAMAccountName': [u'RDS-Remotezugriffsserver'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-575'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Remotezugriffsserver']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.491572Z#000000#000#000000'], u'description': [u'Die Server dieser Gruppe bieten Benutzern von RemoteApp-Programmen und pers\xf6nlichen virtuellen Desktops Zugriff auf diese Ressourcen. Bei Bereitstellungen mit Internetzugriff werden sie in der Regel einem Umkreisnetzwerk zugeordnet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Gatewayserver und Server mit RD-Web Access m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c4b5904-334c-1039-87b9-eb3b2408f597'], u'gidNumber': [u'5074'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-575'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Remotezugriffsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Remotezugriffsserver']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.190 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.191 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.191 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.192 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.192 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.196 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=rds-remotezugriffsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.196 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.196 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6c4b5904-334c-1039-87b9-eb3b2408f597 05.07.2019 10:41:45.196 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6c4b5904-334c-1039-87b9-eb3b2408f597',)' 05.07.2019 10:41:45.197 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.198 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:45.198 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=RDS-Remotezugriffsserver,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.198 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:45.199 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:45.199 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:45.199 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5074,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.204 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:45.204 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-32-575,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.206 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.206 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.207 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.207 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.212 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.212 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.213 LDAP (INFO ): get_object: got object: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.213 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.213 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.215 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.215 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.215 LDAP (INFO ): sync_from_ucs: sync object: cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.215 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.220 LDAP (INFO ): get_object: got object: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.220 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.221 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('a0346b19-b29e-44e1-bff2-d3acd39e15e9',)' 05.07.2019 10:41:45.221 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.221 LDAP (INFO ): sync_from_ucs: modify object: cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.221 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.221 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.734548Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c706c4e-334c-1039-87c7-eb3b2408f597'], u'gidNumber': [u'5075'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-576'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Endpunktserver']} 05.07.2019 10:41:45.222 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.222 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.222 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.222 LDAP (INFO ): sync_from_ucs: new_values: set([u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.']) 05.07.2019 10:41:45.222 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.']) 05.07.2019 10:41:45.222 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.223 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.228 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.228 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.228 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.228 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.228 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.229 LDAP (INFO ): sync_from_ucs: new_values: set([u'RDS-Endpunktserver']) 05.07.2019 10:41:45.229 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'RDS-Endpunktserver']) 05.07.2019 10:41:45.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.229 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.230 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.230 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.230 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.231 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.231 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.231 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.231 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:45.231 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:45.231 LDAP (ALL ): nothing to modify: cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.232 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.236 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.734548Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c706c4e-334c-1039-87c7-eb3b2408f597'], u'gidNumber': [u'5075'], 'sAMAccountName': [u'RDS-Endpunktserver'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-576'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Endpunktserver']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.734548Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c706c4e-334c-1039-87c7-eb3b2408f597'], u'gidNumber': [u'5075'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-576'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Endpunktserver']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.236 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.236 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.237 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.238 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.238 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.238 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.238 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.240 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.240 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.240 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.242 LDAP (INFO ): get_object: got object: CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.242 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.243 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.243 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.243 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.248 LDAP (INFO ): Search S4 with filter: (primaryGroupID=576) 05.07.2019 10:41:45.248 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.249 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.249 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.249 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.249 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.249 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.250 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.734548Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c706c4e-334c-1039-87c7-eb3b2408f597'], u'gidNumber': [u'5075'], 'sAMAccountName': [u'RDS-Endpunktserver'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-576'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Endpunktserver']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084127.734548Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden virtuelle Computer ausgef\xfchrt und Sitzungen f\xfcr RemoteApp-Programme und pers\xf6nliche virtuelle Desktops der Benutzer gehostet. Die Gruppe muss auf denjenigen Servern aufgef\xfcllt werden, die den RD-Verbindungsbroker ausf\xfchren. Bei der Bereitstellung verwendete RD-Sitzungshostserver und RD-Virtualisierungshostserver m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6c706c4e-334c-1039-87c7-eb3b2408f597'], u'gidNumber': [u'5075'], u'modifyTimestamp': [u'20190705084127Z'], u'sambaSID': [u'S-1-5-32-576'], u'createTimestamp': [u'20190705084127Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Endpunktserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Endpunktserver']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.250 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.250 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.251 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.251 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.251 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.256 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=rds-endpunktserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.256 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.256 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6c706c4e-334c-1039-87c7-eb3b2408f597 05.07.2019 10:41:45.256 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6c706c4e-334c-1039-87c7-eb3b2408f597',)' 05.07.2019 10:41:45.257 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.258 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.259 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.262 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.262 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.263 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.263 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.264 LDAP (INFO ): get_object: got object: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.264 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.264 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.264 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.266 LDAP (INFO ): _ignore_object: Do not ignore cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.266 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.266 LDAP (INFO ): sync_from_ucs: sync object: cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.266 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.272 LDAP (INFO ): get_object: got object: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.272 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.272 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('878299e6-28dc-4ddc-88e9-f2b19f80fe8f',)' 05.07.2019 10:41:45.273 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.273 LDAP (INFO ): sync_from_ucs: modify object: cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.273 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.273 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.058070Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ca1c9d8-334c-1039-87d6-eb3b2408f597'], u'gidNumber': [u'5076'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-577'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Verwaltungsserver']} 05.07.2019 10:41:45.273 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.273 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.274 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.274 LDAP (INFO ): sync_from_ucs: new_values: set([u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.']) 05.07.2019 10:41:45.274 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.']) 05.07.2019 10:41:45.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.274 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.275 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.279 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.279 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.279 LDAP (INFO ): sync_from_ucs: new_values: set([u'RDS-Verwaltungsserver']) 05.07.2019 10:41:45.279 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'RDS-Verwaltungsserver']) 05.07.2019 10:41:45.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.282 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:45.283 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:45.283 LDAP (ALL ): nothing to modify: cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.283 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.283 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.058070Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ca1c9d8-334c-1039-87d6-eb3b2408f597'], u'gidNumber': [u'5076'], 'sAMAccountName': [u'RDS-Verwaltungsserver'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-577'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Verwaltungsserver']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.058070Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ca1c9d8-334c-1039-87d6-eb3b2408f597'], u'gidNumber': [u'5076'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-577'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Verwaltungsserver']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.283 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.288 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.289 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.289 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.290 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.290 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.292 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.292 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.292 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.293 LDAP (INFO ): get_object: got object: CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.293 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.293 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.294 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.294 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.296 LDAP (INFO ): Search S4 with filter: (primaryGroupID=577) 05.07.2019 10:41:45.296 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.297 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.297 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.297 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.297 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.297 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.297 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.058070Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ca1c9d8-334c-1039-87d6-eb3b2408f597'], u'gidNumber': [u'5076'], 'sAMAccountName': [u'RDS-Verwaltungsserver'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-577'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Verwaltungsserver']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.058070Z#000000#000#000000'], u'description': [u'Auf den Servern dieser Gruppe werden administrative Routineaktionen f\xfcr Server ausgef\xfchrt, auf denen die Remotedesktopdienste (RDS) installiert sind. Die Gruppe muss auf allen Servern aufgef\xfcllt werden, die Teil der RDS-Bereitstellung sind. Server, auf denen der zentrale RDS-Verwaltungsdienst ausgef\xfchrt wird, m\xfcssen dieser Gruppe angeh\xf6ren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ca1c9d8-334c-1039-87d6-eb3b2408f597'], u'gidNumber': [u'5076'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-577'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=RDS-Verwaltungsserver,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'RDS-Verwaltungsserver']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.298 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.298 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.304 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.304 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.305 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=rds-verwaltungsserver,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.305 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.305 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6ca1c9d8-334c-1039-87d6-eb3b2408f597 05.07.2019 10:41:45.305 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6ca1c9d8-334c-1039-87d6-eb3b2408f597',)' 05.07.2019 10:41:45.306 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.307 LDAP (INFO ): _ignore_object: Do not ignore cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.312 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.313 LDAP (INFO ): _ignore_object: Do not ignore cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.313 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.313 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.316 LDAP (INFO ): get_object: got object: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.316 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.316 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.316 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.318 LDAP (INFO ): _ignore_object: Do not ignore cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.318 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.318 LDAP (INFO ): sync_from_ucs: sync object: cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.318 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.324 LDAP (INFO ): get_object: got object: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.324 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.324 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1374856e-aeba-40b2-88b7-5f23b8c6eb47',)' 05.07.2019 10:41:45.324 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.325 LDAP (INFO ): sync_from_ucs: modify object: cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.325 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.325 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.354102Z#000000#000#000000'], u'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ccef58e-334c-1039-87e5-eb3b2408f597'], u'gidNumber': [u'5077'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-578'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Hyper-V-Administratoren']} 05.07.2019 10:41:45.325 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.325 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.326 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.326 LDAP (INFO ): sync_from_ucs: new_values: set([u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.']) 05.07.2019 10:41:45.326 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.']) 05.07.2019 10:41:45.326 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.326 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.326 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.327 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.327 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.327 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.327 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.327 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.332 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.332 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.332 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.332 LDAP (INFO ): sync_from_ucs: new_values: set([u'Hyper-V-Administratoren']) 05.07.2019 10:41:45.332 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Hyper-V-Administratoren']) 05.07.2019 10:41:45.333 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.333 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.333 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.333 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.333 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.334 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.334 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.334 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.334 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.334 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.334 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.335 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.335 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:45.335 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:45.335 LDAP (ALL ): nothing to modify: cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.335 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.336 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.354102Z#000000#000#000000'], u'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ccef58e-334c-1039-87e5-eb3b2408f597'], u'gidNumber': [u'5077'], 'sAMAccountName': [u'Hyper-V-Administratoren'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-578'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Hyper-V-Administratoren']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.354102Z#000000#000#000000'], u'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ccef58e-334c-1039-87e5-eb3b2408f597'], u'gidNumber': [u'5077'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-578'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Hyper-V-Administratoren']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.340 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.340 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.341 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.342 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.342 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.342 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.342 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.343 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.343 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.343 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.348 LDAP (INFO ): get_object: got object: CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.348 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.348 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.348 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.349 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.349 LDAP (INFO ): Search S4 with filter: (primaryGroupID=578) 05.07.2019 10:41:45.350 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.350 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.350 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.350 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.351 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.351 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.351 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.354102Z#000000#000#000000'], u'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ccef58e-334c-1039-87e5-eb3b2408f597'], u'gidNumber': [u'5077'], 'sAMAccountName': [u'Hyper-V-Administratoren'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-578'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Hyper-V-Administratoren']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.354102Z#000000#000#000000'], u'description': [u'Die Mitglieder dieser Gruppe erhalten uneingeschr\xe4nkten Zugriff auf s\xe4mtliche Features von Hyper-V.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6ccef58e-334c-1039-87e5-eb3b2408f597'], u'gidNumber': [u'5077'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-578'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Hyper-V-Administratoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Hyper-V-Administratoren']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.351 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.351 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.356 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.357 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.357 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.358 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=hyper-v-administratoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.358 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.358 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6ccef58e-334c-1039-87e5-eb3b2408f597 05.07.2019 10:41:45.358 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6ccef58e-334c-1039-87e5-eb3b2408f597',)' 05.07.2019 10:41:45.359 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.361 LDAP (INFO ): _ignore_object: Do not ignore cn=Zugriffssteuerungs-Unterstützungsoperatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.361 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Zugriffssteuerungs-Unterstützungsoperatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.362 LDAP (INFO ): _ignore_object: Do not ignore cn=Zugriffssteuerungs-Unterstützungsoperatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.362 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.362 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.368 LDAP (INFO ): get_object: got object: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.368 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.368 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.368 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.370 LDAP (INFO ): _ignore_object: Do not ignore cn=Zugriffssteuerungs-Unterstützungsoperatoren,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.370 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.370 LDAP (INFO ): sync_from_ucs: sync object: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.370 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.376 LDAP (INFO ): get_object: got object: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.376 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.376 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fb99ed64-2dc8-498c-bb79-0ef08d80b38b',)' 05.07.2019 10:41:45.376 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.377 LDAP (INFO ): sync_from_ucs: modify object: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.377 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.377 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.612771Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6cf66dd0-334c-1039-87f4-eb3b2408f597'], u'gidNumber': [u'5078'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-579'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']} 05.07.2019 10:41:45.377 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.377 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.377 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.378 LDAP (INFO ): sync_from_ucs: new_values: set([u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.']) 05.07.2019 10:41:45.378 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.']) 05.07.2019 10:41:45.378 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.378 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.378 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.379 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.379 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.379 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.379 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.379 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.379 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.384 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.384 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.384 LDAP (INFO ): sync_from_ucs: new_values: set([u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']) 05.07.2019 10:41:45.384 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']) 05.07.2019 10:41:45.384 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.385 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.385 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.385 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.385 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.385 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.386 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:45.387 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:45.387 LDAP (ALL ): nothing to modify: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.387 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.387 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.612771Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6cf66dd0-334c-1039-87f4-eb3b2408f597'], u'gidNumber': [u'5078'], 'sAMAccountName': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-579'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.612771Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6cf66dd0-334c-1039-87f4-eb3b2408f597'], u'gidNumber': [u'5078'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-579'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.387 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.391 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.392 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.394 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.394 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.395 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.395 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.395 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.395 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.396 LDAP (INFO ): get_object: got object: CN=Zugriffssteuerungs-Unterstützungsoperatoren,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.396 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.397 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.397 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.397 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.400 LDAP (INFO ): Search S4 with filter: (primaryGroupID=579) 05.07.2019 10:41:45.400 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.400 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.401 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.401 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.401 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.401 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.401 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.612771Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6cf66dd0-334c-1039-87f4-eb3b2408f597'], u'gidNumber': [u'5078'], 'sAMAccountName': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-579'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.612771Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen remote Autorisierungsattribute und -berechtigungen f\xfcr Ressourcen auf dem Computer abfragen.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6cf66dd0-334c-1039-87f4-eb3b2408f597'], u'gidNumber': [u'5078'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-579'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Zugriffssteuerungs-Unterst\xfctzungsoperatoren']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.401 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.402 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.402 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.408 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.408 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.409 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=zugriffssteuerungs-unterstützungsoperatoren,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.409 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.409 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6cf66dd0-334c-1039-87f4-eb3b2408f597 05.07.2019 10:41:45.409 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6cf66dd0-334c-1039-87f4-eb3b2408f597',)' 05.07.2019 10:41:45.410 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.411 LDAP (INFO ): _ignore_object: Do not ignore cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.412 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.413 LDAP (INFO ): _ignore_object: Do not ignore cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.413 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.413 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.414 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.420 LDAP (INFO ): get_object: got object: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.420 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.420 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.422 LDAP (INFO ): _ignore_object: Do not ignore cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.422 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.422 LDAP (INFO ): sync_from_ucs: sync object: cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.422 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.423 LDAP (INFO ): get_object: got object: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.423 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.423 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('aaed81df-e011-4f6b-a20b-0e291330e2bc',)' 05.07.2019 10:41:45.424 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.428 LDAP (INFO ): sync_from_ucs: modify object: cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.428 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.428 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.900469Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6d22540e-334c-1039-8803-eb3b2408f597'], u'gidNumber': [u'5079'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-580'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Remoteverwaltungsbenutzer']} 05.07.2019 10:41:45.428 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.429 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.429 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.429 LDAP (INFO ): sync_from_ucs: new_values: set([u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.']) 05.07.2019 10:41:45.429 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.']) 05.07.2019 10:41:45.429 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.429 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.430 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.430 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.430 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.430 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.430 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.430 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.431 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.431 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.431 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.431 LDAP (INFO ): sync_from_ucs: new_values: set([u'Remoteverwaltungsbenutzer']) 05.07.2019 10:41:45.431 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Remoteverwaltungsbenutzer']) 05.07.2019 10:41:45.431 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.436 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.436 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.436 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.436 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.437 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.437 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.437 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.438 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.438 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483643']) 05.07.2019 10:41:45.438 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483643']) 05.07.2019 10:41:45.438 LDAP (ALL ): nothing to modify: cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.438 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.438 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.900469Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6d22540e-334c-1039-8803-eb3b2408f597'], u'gidNumber': [u'5079'], 'sAMAccountName': [u'Remoteverwaltungsbenutzer'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-580'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Remoteverwaltungsbenutzer']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.900469Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6d22540e-334c-1039-8803-eb3b2408f597'], u'gidNumber': [u'5079'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-580'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Remoteverwaltungsbenutzer']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.439 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.439 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.443 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.444 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.444 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.444 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.445 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.445 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.445 LDAP (INFO ): get_object: got object: CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.446 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.446 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.446 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.446 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.448 LDAP (INFO ): Search S4 with filter: (primaryGroupID=580) 05.07.2019 10:41:45.452 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.452 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.452 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.452 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.452 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.453 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.453 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483643'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.900469Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6d22540e-334c-1039-8803-eb3b2408f597'], u'gidNumber': [u'5079'], 'sAMAccountName': [u'Remoteverwaltungsbenutzer'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-580'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Remoteverwaltungsbenutzer']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084128.900469Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen \xfcber Verwaltungsprotokolle auf WMI-Ressourcen zugreifen (z. B. WS-Verwaltung \xfcber den Windows-Remoteverwaltungsdienst). Dies gilt nur f\xfcr WMI-Namespaces, die dem Benutzer Zugriff gew\xe4hren.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6d22540e-334c-1039-8803-eb3b2408f597'], u'gidNumber': [u'5079'], u'modifyTimestamp': [u'20190705084128Z'], u'sambaSID': [u'S-1-5-32-580'], u'createTimestamp': [u'20190705084128Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Remoteverwaltungsbenutzer,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483643'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Remoteverwaltungsbenutzer']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.453 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.453 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.454 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:45.454 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.455 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.456 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=remoteverwaltungsbenutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:45.456 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.456 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6d22540e-334c-1039-8803-eb3b2408f597 05.07.2019 10:41:45.456 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6d22540e-334c-1039-8803-eb3b2408f597',)' 05.07.2019 10:41:45.457 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:45.457 LDAP (INFO ): _ignore_object: Do not ignore cn=5080,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.458 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=5080,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.458 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5080,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.459 LDAP (INFO ): _ignore_object: Do not ignore cn=5080,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.459 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=5080,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.459 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5080,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.459 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:45.464 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5080,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.464 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-522,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.465 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-522,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.465 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-522,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.466 LDAP (INFO ): _ignore_object: Do not ignore cn=Klonbare Domänencontroller,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.466 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Klonbare Domänencontroller,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.466 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Klonbare Domänencontroller,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:45.467 LDAP (INFO ): _ignore_object: Do not ignore cn=Klonbare Domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.472 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Klonbare Domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.476 LDAP (INFO ): _ignore_object: Do not ignore cn=Klonbare Domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.476 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:45.477 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:45.477 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:45.478 LDAP (INFO ): get_object: got object: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:45.478 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.478 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:45.478 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.484 LDAP (INFO ): _ignore_object: Do not ignore cn=Klonbare Domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.484 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:45.484 LDAP (INFO ): sync_from_ucs: sync object: cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:45.484 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:45.485 LDAP (INFO ): get_object: got object: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:45.485 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.485 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('3b240072-6e2d-4d6a-bf2c-be4674411276',)' 05.07.2019 10:41:45.486 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:45.486 LDAP (INFO ): sync_from_ucs: modify object: cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:45.486 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:45.486 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084131.213683Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6e834bfa-334c-1039-8813-eb3b2408f597'], u'gidNumber': [u'5080'], u'modifyTimestamp': [u'20190705084131Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], u'createTimestamp': [u'20190705084131Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Klonbare Dom\xe4nencontroller,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Klonbare Dom\xe4nencontroller']} 05.07.2019 10:41:45.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:45.486 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:45.487 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.487 LDAP (INFO ): sync_from_ucs: new_values: set([u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.']) 05.07.2019 10:41:45.487 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.']) 05.07.2019 10:41:45.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:45.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:45.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:45.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:45.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:45.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:45.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:45.492 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:45.493 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:45.493 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:45.493 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.493 LDAP (INFO ): sync_from_ucs: new_values: set([u'Klonbare Dom\xe4nencontroller']) 05.07.2019 10:41:45.493 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Klonbare Dom\xe4nencontroller']) 05.07.2019 10:41:45.493 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:45.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:45.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:45.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:45.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:45.494 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:45.495 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:45.495 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:45.495 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:45.495 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:45.495 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:45.495 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:45.496 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483646']) 05.07.2019 10:41:45.498 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483646']) 05.07.2019 10:41:45.498 LDAP (ALL ): nothing to modify: cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:45.498 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.499 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=klonbare dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084131.213683Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6e834bfa-334c-1039-8813-eb3b2408f597'], u'gidNumber': [u'5080'], 'sAMAccountName': [u'Klonbare Dom\xe4nencontroller'], u'modifyTimestamp': [u'20190705084131Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], u'createTimestamp': [u'20190705084131Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Klonbare Dom\xe4nencontroller,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Klonbare Dom\xe4nencontroller']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084131.213683Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6e834bfa-334c-1039-8813-eb3b2408f597'], u'gidNumber': [u'5080'], u'modifyTimestamp': [u'20190705084131Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], u'createTimestamp': [u'20190705084131Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Klonbare Dom\xe4nencontroller,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Klonbare Dom\xe4nencontroller']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.499 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.499 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.500 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=klonbare domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.504 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.504 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.504 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:45.505 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=klonbare domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.505 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:45.505 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:45.505 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:45.506 LDAP (INFO ): get_object: got object: CN=Klonbare Domänencontroller,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:45.506 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:45.507 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:45.507 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.507 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:45.508 LDAP (INFO ): Search S4 with filter: (primaryGroupID=522) 05.07.2019 10:41:45.510 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:45.510 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:45.510 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:45.510 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:45.510 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.511 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:45.511 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=klonbare dom\xe4nencontroller,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084131.213683Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6e834bfa-334c-1039-8813-eb3b2408f597'], u'gidNumber': [u'5080'], 'sAMAccountName': [u'Klonbare Dom\xe4nencontroller'], u'modifyTimestamp': [u'20190705084131Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], u'createTimestamp': [u'20190705084131Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Klonbare Dom\xe4nencontroller,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Klonbare Dom\xe4nencontroller']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084131.213683Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe, die Dom\xe4nencontroller sind, k\xf6nnen geklont werden.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'6e834bfa-334c-1039-8813-eb3b2408f597'], u'gidNumber': [u'5080'], u'modifyTimestamp': [u'20190705084131Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-522'], u'createTimestamp': [u'20190705084131Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Klonbare Dom\xe4nencontroller,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Klonbare Dom\xe4nencontroller']}, 'old_ucs_object': {}} 05.07.2019 10:41:45.511 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:45.511 LDAP (INFO ): _dn_type con 05.07.2019 10:41:45.514 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=klonbare domänencontroller,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:45.515 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:45.515 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:45.517 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=klonbare domänencontroller,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:45.518 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:45.518 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6e834bfa-334c-1039-8813-eb3b2408f597 05.07.2019 10:41:45.518 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6e834bfa-334c-1039-8813-eb3b2408f597',)' 05.07.2019 10:41:45.518 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:46.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:46.524 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:46.528 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:46.529 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:46.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:46.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:47.540 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:47.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:47.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:47.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:47.555 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:47.564 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:48.568 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:48.568 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=Klonbare Domänencontroller,cn=groupName,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:48.569 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:48.569 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:48.570 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:48.570 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=5080,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:48.571 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:48.571 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-522,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:48.576 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1001,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:48.576 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1001,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:48.577 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1001,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:48.577 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:48.578 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 10:41:48.579 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:48.579 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:48.579 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:48.581 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:48.581 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:48.583 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.585 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.586 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:48.586 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:48.587 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:48.588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:48.591 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:48.596 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:48.596 LDAP (INFO ): sync_from_ucs: sync object: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.596 LDAP (PROCESS): sync from ucs: [ dc] [ add] cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.597 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.598 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:48.598 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:48.598 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:48.598 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:48.598 LDAP (INFO ): sync_from_ucs: modify object: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.599 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:48.599 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'WIN-M1LHUHEJFSI'], u'krb5PrincipalName': [u'host/WIN-M1LHUHEJFSI.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'top', u'univentionHost', u'univentionObject', u'sambaSamAccount', u'person', u'shadowAccount', u'univentionWindows', u'krb5Principal', u'posixAccount'], u'entryUUID': [u'6ff2376c-334c-1039-8823-eb3b2408f597'], u'sambaAcctFlags': [u'[S ]'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'entryCSN': [u'20190705084141.347529Z#000000#000#000000'], u'structuralObjectClass': [u'person'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'uid': [u'WIN-M1LHUHEJFSI$'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionServerRole': [u'windows_domaincontroller'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10}\xcb)\t\x96\x01\x88\x93g\xe8\x87"\xdd\x9eq\xad', '0b\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x0f\xfd\x04|~k(\x91\x1c,\xa3\xc1\xfd\x162\xe7\xfe\x04\xde.\x10j\x05\xd9M\xf8o^\xbd>\x90\xaf\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test', '0R\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10a\x01\x9d:\xee\xae`$\xa0\x98\x15\tK\x1e\x1b\xd3\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test', '0J\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x087\xf2s\xae\xc1\xc18\x98\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/false'], u'univentionOperatingSystemVersion': [u'6.2 (9200)'], u'uidNumber': [u'2008'], u'univentionObjectType': [u'computers/windows_domaincontroller'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314563'], 'sambaNTPassword': ['7DCB29099601889367E88722DD9E71AD'], u'modifyTimestamp': [u'20190705084141Z'], u'displayName': [u'WIN-M1LHUHEJFSI'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'univentionOperatingSystem': [u'Windows Server 2012 Standard'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], u'createTimestamp': [u'20190705084133Z'], u'krb5KeyVersionNumber': [u'8'], u'sn': [u'WIN-M1LHUHEJFSI'], u'homeDirectory': [u'/dev/null']} 05.07.2019 10:41:48.599 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:48.599 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:48.600 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:48.604 LDAP (INFO ): sync_from_ucs: new_values: set([u'WIN-M1LHUHEJFSI']) 05.07.2019 10:41:48.604 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'WIN-M1LHUHEJFSI']) 05.07.2019 10:41:48.604 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:48.604 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:48.605 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:48.605 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:48.605 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:48.605 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:48.605 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:48.606 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:48.606 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:48.606 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:48.606 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:48.606 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:48.606 LDAP (INFO ): sync_from_ucs: new_values: set([u'WIN-M1LHUHEJFSI$']) 05.07.2019 10:41:48.607 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'WIN-M1LHUHEJFSI$']) 05.07.2019 10:41:48.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:48.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:48.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionServerRole 05.07.2019 10:41:48.607 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:48.608 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:48.608 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:48.609 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionOperatingSystemVersion 05.07.2019 10:41:48.609 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: operatingSystemVersion 05.07.2019 10:41:48.610 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:48.611 LDAP (INFO ): sync_from_ucs: new_values: set([u'6.2 (9200)']) 05.07.2019 10:41:48.612 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'6.2 (9200)']) 05.07.2019 10:41:48.612 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:48.612 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:48.614 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:48.614 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:48.615 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:48.615 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:48.622 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:48.622 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:48.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:48.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:48.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:48.623 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionOperatingSystem 05.07.2019 10:41:48.623 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: operatingSystem 05.07.2019 10:41:48.623 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:48.624 LDAP (INFO ): sync_from_ucs: new_values: set([u'Windows Server 2012 Standard']) 05.07.2019 10:41:48.624 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Windows Server 2012 Standard']) 05.07.2019 10:41:48.624 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:48.624 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:48.624 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:48.625 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:48.625 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:48.625 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:48.625 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:48.625 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:48.625 LDAP (ALL ): nothing to modify: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.626 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:48.626 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:48.626 LDAP (INFO ): Object DN=cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:48.626 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:48.627 LDAP (INFO ): _dn_type con 05.07.2019 10:41:48.628 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:48.629 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:48.629 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:48.631 LDAP (INFO ): UCS DN = cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:48.632 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562314563 05.07.2019 10:41:48.634 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 132067881635088722 05.07.2019 10:41:48.636 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:48.636 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 10:41:48.637 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562314563 05.07.2019 10:41:48.637 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 132067881630000000 05.07.2019 10:41:48.638 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 132067881635088722 05.07.2019 10:41:48.639 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'host/WIN-M1LHUHEJFSI.w2k12.test@W2K12.TEST')] 05.07.2019 10:41:48.651 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:48.651 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6ff2376c-334c-1039-8823-eb3b2408f597 05.07.2019 10:41:48.651 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6ff2376c-334c-1039-8823-eb3b2408f597',)' 05.07.2019 10:41:48.652 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:49.657 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:49.660 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.660 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:49.661 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.664 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.665 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.666 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.666 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.669 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.669 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:49.670 LDAP (INFO ): sync_from_ucs: sync object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.670 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.671 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.672 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.672 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:49.673 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:49.673 LDAP (INFO ): sync_from_ucs: modify object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.674 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:49.674 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:49.674 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:49.675 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.675 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.676 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:49.676 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:49.676 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:49.677 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:49.677 LDAP (ALL ): nothing to modify: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.678 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.678 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084141Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:49.678 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:49.679 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.682 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.683 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:49.684 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.685 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:49.686 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:49.687 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:49.688 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.688 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.689 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test']) 05.07.2019 10:41:49.689 LDAP (INFO ): Found cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.689 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.690 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:49.691 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:49.692 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.693 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.693 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:49.693 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:49.694 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:49.695 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.695 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:49.695 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.695 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.696 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.697 LDAP (INFO ): Did not find uid=join-slave,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:49.699 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:49.700 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.700 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.701 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:49.701 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:49.701 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:49.702 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.703 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:49.703 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.703 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.704 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.705 LDAP (INFO ): Did not find cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:49.706 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:49.707 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:49.707 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 10:41:49.708 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:49.709 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:49.709 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:49.709 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:49.709 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:49.710 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:49.710 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.710 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.711 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084141Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.324529Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1107'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:49.711 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:49.712 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.713 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.714 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.714 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.716 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 10:41:49.717 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.718 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:49.718 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.718 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.719 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.720 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.720 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.720 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.721 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:49.722 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.722 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.722 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.724 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:49.724 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=authenticated users,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:49.724 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.725 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45 05.07.2019 10:41:49.725 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 10:41:49.725 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:49.728 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:49.729 LDAP (INFO ): _ignore_object: Do not ignore cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:49.729 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:49.730 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.731 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.732 LDAP (INFO ): get_object: got object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.733 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.733 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.735 LDAP (INFO ): _ignore_object: Do not ignore cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:49.735 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:49.735 LDAP (INFO ): sync_from_ucs: sync object: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.736 LDAP (PROCESS): sync from ucs: [ dc] [ modify] cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.737 LDAP (INFO ): get_object: got object: CN=MASTER,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.737 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.738 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('dc404eb1-4aea-4089-8f19-3d62700fe1d5',)' 05.07.2019 10:41:49.738 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:49.738 LDAP (INFO ): sync_from_ucs: modify object: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.739 LDAP (INFO ): sync_from_ucs: old_object: {u'univentionComputerPortal': [u'cn=domain,cn=portal,cn=univention,dc=w2k12,dc=test'], u'cn': [u'master'], u'krb5PrincipalName': [u'host/master.w2k12.test@W2K12.TEST'], u'univentionOperatingSystemVersion': [u'4.4-0'], u'objectClass': [u'krb5KDCEntry', u'univentionNagiosHostClass', u'top', u'univentionHost', u'univentionDomainController', u'univentionObject', u'sambaSamAccount', u'person', u'shadowAccount', u'posixAccount', u'krb5Principal', u'univentionPortalComputer'], u'uidNumber': [u'2001'], u'sambaAcctFlags': [u'[S ]'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'entryUUID': [u'e63c6760-c5f9-1037-9477-39a9250e7a49'], u'entryCSN': [u'20190705083243.929214Z#000000#000#000000'], u'structuralObjectClass': [u'person'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'uid': [u'master$'], u'hasSubordinates': [u'FALSE'], u'associatedDomain': [u'w2k12.test'], 'userPassword': ['{crypt}$6$ksIFvnSRZ9qb5iNj$EW1.TmQFjtZn5pkUdoqc2Ti7W4qLRXUB.0s9sStqXXBYolRBflsUcyPrOEwGN/dQCWJbiH0.0/94r8faxm4/30'], u'univentionServerRole': [u'master'], u'univentionService': [u'LDAP', u'NFS', u'DNS', u'univention-saml', u'Univention Management Console', u'Samba 4', u'S4 Connector'], 'krb5Key': ['0I\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10/\x83&h\xb0\xd7\x1e=W\xef\xe1\xe4A\xd6i\xe2\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0Y\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 y\x97\x14\xe1<\x87\xde:\xd8\x85D\x91\xda\xd0X\x95"\x0b\x9d\xba\x9d\xf3L\n\x86R\xdfI\xe8\xb7jt\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0I\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x83\x19d\x89J\xf9\x97\xd2\xa0f\xc2\x85\xd0l+\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0Q\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18@JT\xd9\xc2|%\x0e\x07v\xbc\xd3\x89\x8a[\x1fQ2\xcb\xf1F\x8c\xe6\x8c\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'univentionNagiosEnabled': [u'1'], u'aRecord': [u'10.200.7.80'], u'loginShell': [u'/bin/sh'], u'univentionObjectType': [u'computers/domaincontroller_master'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314607'], 'sambaNTPassword': ['2F832668B0D71E3D57EFE1E441D669E2'], u'modifyTimestamp': [u'20190705083243Z'], u'displayName': [u'master'], u'memberOf': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'univentionOperatingSystem': [u'Univention Corporate Server'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1107'], u'createTimestamp': [u'20180327110109Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'master'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:49.739 LDAP (INFO ): sync_from_ucs: new_object: {u'univentionComputerPortal': [u'cn=domain,cn=portal,cn=univention,dc=w2k12,dc=test'], u'cn': [u'master'], u'krb5PrincipalName': [u'host/master.w2k12.test@W2K12.TEST'], u'univentionOperatingSystemVersion': [u'4.4-0'], u'objectClass': [u'krb5KDCEntry', u'univentionNagiosHostClass', u'top', u'univentionHost', u'univentionDomainController', u'univentionObject', u'sambaSamAccount', u'person', u'shadowAccount', u'posixAccount', u'krb5Principal', u'univentionPortalComputer'], u'uidNumber': [u'2001'], u'sambaAcctFlags': [u'[S ]'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], u'entryUUID': [u'e63c6760-c5f9-1037-9477-39a9250e7a49'], u'entryCSN': [u'20190705084141.570202Z#000000#000#000000'], u'structuralObjectClass': [u'person'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'uid': [u'master$'], u'hasSubordinates': [u'FALSE'], u'associatedDomain': [u'w2k12.test'], 'userPassword': ['{crypt}$6$ksIFvnSRZ9qb5iNj$EW1.TmQFjtZn5pkUdoqc2Ti7W4qLRXUB.0s9sStqXXBYolRBflsUcyPrOEwGN/dQCWJbiH0.0/94r8faxm4/30'], u'univentionServerRole': [u'master'], u'univentionService': [u'LDAP', u'NFS', u'DNS', u'univention-saml', u'Univention Management Console', u'Samba 4', u'S4 Connector'], 'krb5Key': ['0I\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10/\x83&h\xb0\xd7\x1e=W\xef\xe1\xe4A\xd6i\xe2\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0Y\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 y\x97\x14\xe1<\x87\xde:\xd8\x85D\x91\xda\xd0X\x95"\x0b\x9d\xba\x9d\xf3L\n\x86R\xdfI\xe8\xb7jt\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0I\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x83\x19d\x89J\xf9\x97\xd2\xa0f\xc2\x85\xd0l+\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0Q\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18@JT\xd9\xc2|%\x0e\x07v\xbc\xd3\x89\x8a[\x1fQ2\xcb\xf1F\x8c\xe6\x8c\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test', '0A\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x9b=4\x89\xb0\xa1\xda%\xa2*0(\xa0\x03\x02\x01\x03\xa1!\x04\x1fW2K12.TESThostmaster.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'univentionNagiosEnabled': [u'1'], u'aRecord': [u'10.200.7.80'], u'loginShell': [u'/bin/sh'], u'univentionObjectType': [u'computers/domaincontroller_master'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562315534'], 'sambaNTPassword': ['2F832668B0D71E3D57EFE1E441D669E2'], u'modifyTimestamp': [u'20190705084141Z'], u'displayName': [u'master'], u'memberOf': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test', u'cn=Dom\xe4nencontroller,cn=groups,dc=w2k12,dc=test'], u'univentionOperatingSystem': [u'Univention Corporate Server'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1107'], u'createTimestamp': [u'20180327110109Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'master'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:49.739 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:49.740 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.740 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:49.740 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.741 LDAP (ALL ): nothing to modify: cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.741 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.741 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:49.741 LDAP (INFO ): Object DN=cn=master,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:49.742 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:49.743 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.745 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:49.747 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.747 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.748 LDAP (INFO ): UCS DN = cn=master,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:49.749 LDAP (INFO ): password_sync_ucs_to_s4: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test is a S4 server, skip password sync 05.07.2019 10:41:49.749 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.750 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: e63c6760-c5f9-1037-9477-39a9250e7a49 05.07.2019 10:41:49.750 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('e63c6760-c5f9-1037-9477-39a9250e7a49',)' 05.07.2019 10:41:49.750 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:49.753 LDAP (INFO ): _ignore_object: Do not ignore cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.753 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.754 LDAP (INFO ): _ignore_object: Do not ignore cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.755 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:49.755 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.756 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.756 LDAP (INFO ): get_object: got object: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.757 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.757 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.757 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.759 LDAP (INFO ): _ignore_object: Do not ignore cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.759 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:49.759 LDAP (INFO ): sync_from_ucs: sync object: cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.760 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.761 LDAP (INFO ): get_object: got object: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.761 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.761 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1ca7cbfa-6104-49f1-ab68-8b34a321fae8',)' 05.07.2019 10:41:49.761 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:49.762 LDAP (INFO ): sync_from_ucs: modify object: cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.762 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:49.762 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084134.916165Z#000000#000#000000'], u'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'70b84024-334c-1039-8834-eb3b2408f597'], u'gidNumber': [u'5081'], u'modifyTimestamp': [u'20190705084134Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], u'createTimestamp': [u'20190705084134Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'WinRMRemoteWMIUsers__']} 05.07.2019 10:41:49.762 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: description 05.07.2019 10:41:49.763 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: description 05.07.2019 10:41:49.763 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.763 LDAP (INFO ): sync_from_ucs: new_values: set([u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.']) 05.07.2019 10:41:49.763 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.']) 05.07.2019 10:41:49.763 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:49.764 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:49.764 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:49.764 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:49.764 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:49.765 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:49.765 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:49.765 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.765 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:49.766 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:49.766 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.766 LDAP (INFO ): sync_from_ucs: new_values: set([u'WinRMRemoteWMIUsers__']) 05.07.2019 10:41:49.766 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'WinRMRemoteWMIUsers__']) 05.07.2019 10:41:49.766 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaGroupType 05.07.2019 10:41:49.767 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:49.767 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.767 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:49.767 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:49.768 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:49.768 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:49.768 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:49.768 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:49.769 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionGroupType 05.07.2019 10:41:49.769 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: groupType 05.07.2019 10:41:49.769 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.769 LDAP (INFO ): sync_from_ucs: new_values: set([u'-2147483644']) 05.07.2019 10:41:49.769 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'-2147483644']) 05.07.2019 10:41:49.770 LDAP (ALL ): nothing to modify: cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.770 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.770 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084134.916165Z#000000#000#000000'], u'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'70b84024-334c-1039-8834-eb3b2408f597'], u'gidNumber': [u'5081'], 'sAMAccountName': [u'WinRMRemoteWMIUsers__'], u'modifyTimestamp': [u'20190705084134Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], u'createTimestamp': [u'20190705084134Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'WinRMRemoteWMIUsers__']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084134.916165Z#000000#000#000000'], u'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'70b84024-334c-1039-8834-eb3b2408f597'], u'gidNumber': [u'5081'], u'modifyTimestamp': [u'20190705084134Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], u'createTimestamp': [u'20190705084134Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'WinRMRemoteWMIUsers__']}, 'old_ucs_object': {}} 05.07.2019 10:41:49.770 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:49.771 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.772 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.772 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.773 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:49.773 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.774 LDAP (INFO ): ucs_members: set([]) 05.07.2019 10:41:49.774 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:49.774 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:49.775 LDAP (INFO ): get_object: got object: CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.775 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.776 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:49.776 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:49.776 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:49.777 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1000) 05.07.2019 10:41:49.778 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:49.778 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:49.778 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:49.778 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:49.778 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.779 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.779 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084134.916165Z#000000#000#000000'], u'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'70b84024-334c-1039-8834-eb3b2408f597'], u'gidNumber': [u'5081'], 'sAMAccountName': [u'WinRMRemoteWMIUsers__'], u'modifyTimestamp': [u'20190705084134Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], u'createTimestamp': [u'20190705084134Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'WinRMRemoteWMIUsers__']}, 'modtype': 'add', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084134.916165Z#000000#000#000000'], u'description': [u'Members of this group can access WMI resources over management protocols (such as WS-Management via the Windows Remote Management service). This applies only to WMI namespaces that grant access to the user.'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'70b84024-334c-1039-8834-eb3b2408f597'], u'gidNumber': [u'5081'], u'modifyTimestamp': [u'20190705084134Z'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1000'], u'createTimestamp': [u'20190705084134Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=WinRMRemoteWMIUsers__,cn=users,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'WinRMRemoteWMIUsers__']}, 'old_ucs_object': {}} 05.07.2019 10:41:49.779 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:49.780 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.780 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.781 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.781 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.782 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=winrmremotewmiusers__,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.783 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.783 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 70b84024-334c-1039-8834-eb3b2408f597 05.07.2019 10:41:49.783 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('70b84024-334c-1039-8834-eb3b2408f597',)' 05.07.2019 10:41:49.783 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:49.786 LDAP (INFO ): _ignore_object: Do not ignore uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.786 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.787 LDAP (INFO ): _ignore_object: Do not ignore uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.787 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:49.788 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.789 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.789 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.790 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.790 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.790 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.793 LDAP (INFO ): _ignore_object: Do not ignore uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.794 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:49.794 LDAP (INFO ): sync_from_ucs: sync object: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.794 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.795 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.795 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.795 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:49.796 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:49.796 LDAP (INFO ): sync_from_ucs: modify object: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.796 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:49.796 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'win1 none'], u'krb5PrincipalName': [u'win1@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'716f2334-334c-1039-8843-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'52114E05E54456B2725CEC3A1393AC7273E50D953CDF211674B2880C255FCBDC'], u'entryCSN': [u'20190705084136.226824Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\x87H\xa1u\xbe\xd1\x8c\xee\xd3\x85\xa8\xdf\xd3\xf0\x8a\xe9K/\x0fYU;nl#wo\x96\xdb#>\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x9c\x9d\x1d44G\x99W3|W\xaf\xd9d\xbc\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08%y\x8c\xf7C\x9e\xf4F\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], u'uidNumber': [u'2009'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win1,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075281'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084136Z'], u'displayName': [u'win1'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1104'], u'createTimestamp': [u'20190705084136Z'], u'gecos': [u'win1 none'], u'sn': [u'none'], 'pwhistory': ['$6$H7xg5fHoUuEcLIFO$ge2CNQJf1c5DNj7y3ARBWbVKu25RsKLjuPNiQrSjBK18On10EKdB3dxYxqdgGSC0wb3NCGiFw73QZJvW6oMoK.'], u'homeDirectory': [u'/home/win1'], u'givenName': [u'win1'], 'userPassword': ['{K5KEY}'], u'uid': [u'win1']} 05.07.2019 10:41:49.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:49.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:49.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:49.797 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:49.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:49.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:49.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:49.798 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:49.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:49.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:49.799 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:49.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:49.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:49.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:49.800 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:49.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:49.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:49.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:49.801 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:49.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:49.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:49.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:49.802 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:49.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:49.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:49.803 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:49.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.804 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:49.804 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:49.804 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.804 LDAP (INFO ): sync_from_ucs: new_values: set([u'win1']) 05.07.2019 10:41:49.805 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win1']) 05.07.2019 10:41:49.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:49.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:49.805 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:49.806 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:49.806 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:49.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:49.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:49.806 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:49.807 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:49.807 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.807 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:49.807 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:49.807 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:49.808 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:49.808 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: givenName 05.07.2019 10:41:49.808 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: givenName 05.07.2019 10:41:49.808 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.808 LDAP (INFO ): sync_from_ucs: new_values: set([u'win1']) 05.07.2019 10:41:49.809 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win1']) 05.07.2019 10:41:49.809 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:49.809 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:49.809 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:49.810 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.810 LDAP (INFO ): sync_from_ucs: new_values: set([u'win1']) 05.07.2019 10:41:49.810 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win1']) 05.07.2019 10:41:49.810 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:49.810 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:49.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:49.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:49.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:49.811 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:49.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:49.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:49.812 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:49.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:49.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:49.813 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:49.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:49.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:49.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:49.814 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:49.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:49.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:49.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:49.815 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:49.816 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:49.816 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:49.816 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:49.816 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:49.817 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:49.817 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:49.817 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.817 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:49.818 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:49.818 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:49.818 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:49.818 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:49.819 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:49.819 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:49.819 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:49.819 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:49.820 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: givenName 05.07.2019 10:41:49.820 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:49.820 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:49.820 LDAP (INFO ): to modify: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.821 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'sn', [u'none'])] 05.07.2019 10:41:49.827 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.827 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:49.828 LDAP (INFO ): Object DN=cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.828 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:49.829 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.830 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.831 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.831 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.834 LDAP (INFO ): UCS DN = uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.834 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1386075281 05.07.2019 10:41:49.835 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130305488812189930 05.07.2019 10:41:49.836 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:49.836 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 10:41:49.837 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1386075281 05.07.2019 10:41:49.837 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130305488810000000 05.07.2019 10:41:49.837 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130305488812189930 05.07.2019 10:41:49.837 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'userPrincipalName', 'win1@W2K12.TEST')] 05.07.2019 10:41:49.843 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.843 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.843 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:49.843 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.843 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.844 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:49.844 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.846 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.847 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.847 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.851 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.852 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:49.852 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.853 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.854 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:49.854 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:49.854 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:49.855 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.855 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:49.855 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.855 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.856 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.857 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.857 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.857 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:49.857 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.858 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.858 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=win1,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'win1 none'], u'krb5PrincipalName': [u'win1@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2009'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'52114E05E54456B2725CEC3A1393AC7273E50D953CDF211674B2880C255FCBDC'], u'entryUUID': [u'716f2334-334c-1039-8843-eb3b2408f597'], u'entryCSN': [u'20190705084136.226824Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\x87H\xa1u\xbe\xd1\x8c\xee\xd3\x85\xa8\xdf\xd3\xf0\x8a\xe9K/\x0fYU;nl#wo\x96\xdb#>\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x9c\x9d\x1d44G\x99W3|W\xaf\xd9d\xbc\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08%y\x8c\xf7C\x9e\xf4F\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], 'sAMAccountName': [u'win1'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win1,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075281'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084136Z'], u'displayName': [u'win1'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1104'], u'createTimestamp': [u'20190705084136Z'], u'gecos': [u'win1 none'], u'sn': [u'none'], 'pwhistory': ['$6$H7xg5fHoUuEcLIFO$ge2CNQJf1c5DNj7y3ARBWbVKu25RsKLjuPNiQrSjBK18On10EKdB3dxYxqdgGSC0wb3NCGiFw73QZJvW6oMoK.'], u'homeDirectory': [u'/home/win1'], u'givenName': [u'win1'], 'userPassword': ['{K5KEY}'], u'uid': [u'win1']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'win1 none'], u'krb5PrincipalName': [u'win1@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'716f2334-334c-1039-8843-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'52114E05E54456B2725CEC3A1393AC7273E50D953CDF211674B2880C255FCBDC'], u'entryCSN': [u'20190705084136.226824Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\x87H\xa1u\xbe\xd1\x8c\xee\xd3\x85\xa8\xdf\xd3\xf0\x8a\xe9K/\x0fYU;nl#wo\x96\xdb#>\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x9c\x9d\x1d44G\x99W3|W\xaf\xd9d\xbc\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08%y\x8c\xf7C\x9e\xf4F\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin1'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], u'uidNumber': [u'2009'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win1,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075281'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084136Z'], u'displayName': [u'win1'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1104'], u'createTimestamp': [u'20190705084136Z'], u'gecos': [u'win1 none'], u'sn': [u'none'], 'pwhistory': ['$6$H7xg5fHoUuEcLIFO$ge2CNQJf1c5DNj7y3ARBWbVKu25RsKLjuPNiQrSjBK18On10EKdB3dxYxqdgGSC0wb3NCGiFw73QZJvW6oMoK.'], u'homeDirectory': [u'/home/win1'], u'givenName': [u'win1'], 'userPassword': ['{K5KEY}'], u'uid': [u'win1']}, 'old_ucs_object': {}} 05.07.2019 10:41:49.858 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:49.859 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.860 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.861 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.864 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.865 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.865 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.865 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:49.866 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.867 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.868 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.871 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.871 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.874 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:49.874 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.875 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 716f2334-334c-1039-8843-eb3b2408f597 05.07.2019 10:41:49.875 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('716f2334-334c-1039-8843-eb3b2408f597',)' 05.07.2019 10:41:49.875 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:49.877 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:49.878 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.879 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:49.879 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.880 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.880 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.881 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.881 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.881 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.883 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.883 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:49.883 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.884 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.885 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.885 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.885 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 10:41:49.885 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:49.886 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.886 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:49.886 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:49.886 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 10:41:49.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 10:41:49.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.887 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.887 LDAP (ALL ): nothing to modify: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.888 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.888 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:49.888 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:49.889 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.890 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.891 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.891 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.892 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:49.892 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.893 LDAP (INFO ): ucs_members: set(['uid=win1,cn=Users,dc=w2k12,dc=test', 'uid=win3,cn=Users,dc=w2k12,dc=test', 'uid=win2,cn=Users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 10:41:49.893 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=win1,cn=Users,dc=w2k12,dc=test', 'uid=win3,cn=Users,dc=w2k12,dc=test', 'uid=win2,cn=Users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 10:41:49.894 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:49.894 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.895 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.895 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:49.895 LDAP (INFO ): Did not find uid=win1,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:49.896 LDAP (INFO ): Did not find uid=win3,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:49.897 LDAP (INFO ): Did not find uid=win2,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:49.898 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.898 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.898 LDAP (INFO ): Found uid=krbtgt,cn=Users,dc=w2k12,dc=test in UCS group member cache: cn=krbtgt,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.899 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=krbtgt,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.899 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:49.899 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:49.900 LDAP (INFO ): Search S4 with filter: (primaryGroupID=513) 05.07.2019 10:41:49.903 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:49.903 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:49.904 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:49.904 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:49.904 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:49.904 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:49.904 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.905 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:49.905 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705083243Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705083243.959771Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:49.905 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:49.906 LDAP (INFO ): _dn_type con 05.07.2019 10:41:49.907 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:49.908 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:49.908 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.909 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:49.910 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 10:41:49.910 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:49.910 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.911 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 10:41:49.912 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:49.912 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.912 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.913 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.914 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 10:41:49.914 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.914 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-benutzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:49.914 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 10:41:49.915 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:49.915 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45 05.07.2019 10:41:49.915 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45',)' 05.07.2019 10:41:49.915 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:49.918 LDAP (INFO ): _ignore_object: Do not ignore uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.918 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.919 LDAP (INFO ): _ignore_object: Do not ignore uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.919 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:49.920 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:49.920 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.921 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.922 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.922 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:49.922 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:49.925 LDAP (INFO ): _ignore_object: Do not ignore uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:49.925 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:49.925 LDAP (INFO ): sync_from_ucs: sync object: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.926 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.926 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:49.927 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:49.927 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:49.927 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:49.927 LDAP (INFO ): sync_from_ucs: modify object: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.928 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:49.928 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'win2 none'], u'krb5PrincipalName': [u'win2@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'71fb4184-334c-1039-8856-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'58BA8444BE8F1C7B1C77BADA53E9C9F9FF9BF566C011091EBBF42A32CE36826B'], u'entryCSN': [u'20190705084137.127593Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xa6\x08\xbc\xa64\xef\xc0K\x8e\xe9\x15#r\xcb\x9c\xf1T+\xfd\xf2k\x1af\x94\x19RT\xbe\xa2_\x87\x81\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xb3\x1d\xd8\xa6"\x06\xdb4Q\x8eA\x9d\xf2\xfc\x1c\xfb\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xfb\r\x077Qn&k\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], u'uidNumber': [u'2010'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win2,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075301'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084137Z'], u'displayName': [u'win2'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1105'], u'createTimestamp': [u'20190705084137Z'], u'gecos': [u'win2 none'], u'sn': [u'none'], 'pwhistory': ['$6$tCF9uHXuLZCmRmIu$0Kw9oUi0esXnFe4X2ZtM5nEJMfDTM3jnU4vM4MwC5OWc9ghOqZPqFCal/BAbHnQw70e7vyRX2Oc9NqOTy8qod.'], u'homeDirectory': [u'/home/win2'], u'givenName': [u'win2'], 'userPassword': ['{K5KEY}'], u'uid': [u'win2']} 05.07.2019 10:41:49.928 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:49.929 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:49.929 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:49.929 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:49.929 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:49.930 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:49.930 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:49.930 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.930 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:49.930 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:49.931 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:49.931 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:49.931 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:49.931 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:49.932 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:49.932 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:49.932 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:49.933 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:49.933 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:49.933 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:49.934 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:49.934 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:49.934 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:49.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:49.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:49.935 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:49.936 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:49.936 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.936 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:49.936 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:49.936 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.937 LDAP (INFO ): sync_from_ucs: new_values: set([u'win2']) 05.07.2019 10:41:49.937 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win2']) 05.07.2019 10:41:49.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:49.937 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:49.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:49.938 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:49.938 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:49.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:49.938 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:49.939 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:49.939 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:49.939 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.944 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:49.944 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:49.944 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:49.944 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:49.945 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: givenName 05.07.2019 10:41:49.945 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: givenName 05.07.2019 10:41:49.945 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.945 LDAP (INFO ): sync_from_ucs: new_values: set([u'win2']) 05.07.2019 10:41:49.946 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win2']) 05.07.2019 10:41:49.946 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:49.946 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:49.946 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:49.946 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:49.946 LDAP (INFO ): sync_from_ucs: new_values: set([u'win2']) 05.07.2019 10:41:49.947 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win2']) 05.07.2019 10:41:49.947 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:49.947 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:49.947 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:49.952 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:49.952 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:49.952 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:49.953 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:49.953 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:49.953 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:49.953 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:49.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:49.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:49.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:49.954 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:49.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:49.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:49.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:49.955 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:49.956 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:49.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:49.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:49.960 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:49.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:49.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:49.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:49.961 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:49.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:49.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:49.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:49.962 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:49.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:49.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:49.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:49.963 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:49.968 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:49.968 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:49.968 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:49.968 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: givenName 05.07.2019 10:41:49.969 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:49.969 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:49.969 LDAP (INFO ): to modify: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:49.969 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'sn', [u'none'])] 05.07.2019 10:41:50.105 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.106 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:50.106 LDAP (INFO ): Object DN=cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.106 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.107 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.108 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.112 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.115 LDAP (INFO ): UCS DN = uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.119 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1386075301 05.07.2019 10:41:50.120 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130305489010467615 05.07.2019 10:41:50.121 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:50.121 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 10:41:50.122 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1386075301 05.07.2019 10:41:50.122 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130305489010000000 05.07.2019 10:41:50.122 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130305489010467615 05.07.2019 10:41:50.122 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'userPrincipalName', 'win2@W2K12.TEST')] 05.07.2019 10:41:50.129 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.129 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.129 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:50.129 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.130 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.130 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.131 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.132 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.133 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.137 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.137 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.138 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.138 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.139 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.140 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.140 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:50.141 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.141 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.141 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.141 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.143 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.143 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.143 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:50.144 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.144 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.144 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=win2,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'win2 none'], u'krb5PrincipalName': [u'win2@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2010'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'58BA8444BE8F1C7B1C77BADA53E9C9F9FF9BF566C011091EBBF42A32CE36826B'], u'entryUUID': [u'71fb4184-334c-1039-8856-eb3b2408f597'], u'entryCSN': [u'20190705084137.127593Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xa6\x08\xbc\xa64\xef\xc0K\x8e\xe9\x15#r\xcb\x9c\xf1T+\xfd\xf2k\x1af\x94\x19RT\xbe\xa2_\x87\x81\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xb3\x1d\xd8\xa6"\x06\xdb4Q\x8eA\x9d\xf2\xfc\x1c\xfb\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xfb\r\x077Qn&k\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], 'sAMAccountName': [u'win2'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win2,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075301'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084137Z'], u'displayName': [u'win2'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1105'], u'createTimestamp': [u'20190705084137Z'], u'gecos': [u'win2 none'], u'sn': [u'none'], 'pwhistory': ['$6$tCF9uHXuLZCmRmIu$0Kw9oUi0esXnFe4X2ZtM5nEJMfDTM3jnU4vM4MwC5OWc9ghOqZPqFCal/BAbHnQw70e7vyRX2Oc9NqOTy8qod.'], u'homeDirectory': [u'/home/win2'], u'givenName': [u'win2'], 'userPassword': ['{K5KEY}'], u'uid': [u'win2']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'win2 none'], u'krb5PrincipalName': [u'win2@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'71fb4184-334c-1039-8856-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'58BA8444BE8F1C7B1C77BADA53E9C9F9FF9BF566C011091EBBF42A32CE36826B'], u'entryCSN': [u'20190705084137.127593Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xa6\x08\xbc\xa64\xef\xc0K\x8e\xe9\x15#r\xcb\x9c\xf1T+\xfd\xf2k\x1af\x94\x19RT\xbe\xa2_\x87\x81\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xb3\x1d\xd8\xa6"\x06\xdb4Q\x8eA\x9d\xf2\xfc\x1c\xfb\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xfb\r\x077Qn&k\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin2'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], u'uidNumber': [u'2010'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win2,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075301'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084137Z'], u'displayName': [u'win2'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1105'], u'createTimestamp': [u'20190705084137Z'], u'gecos': [u'win2 none'], u'sn': [u'none'], 'pwhistory': ['$6$tCF9uHXuLZCmRmIu$0Kw9oUi0esXnFe4X2ZtM5nEJMfDTM3jnU4vM4MwC5OWc9ghOqZPqFCal/BAbHnQw70e7vyRX2Oc9NqOTy8qod.'], u'homeDirectory': [u'/home/win2'], u'givenName': [u'win2'], 'userPassword': ['{K5KEY}'], u'uid': [u'win2']}, 'old_ucs_object': {}} 05.07.2019 10:41:50.144 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.145 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.146 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.147 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.148 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.151 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.151 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.151 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.151 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.152 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.153 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.154 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.154 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.157 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.157 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.160 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:50.161 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.161 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 71fb4184-334c-1039-8856-eb3b2408f597 05.07.2019 10:41:50.161 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('71fb4184-334c-1039-8856-eb3b2408f597',)' 05.07.2019 10:41:50.162 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.164 LDAP (INFO ): _ignore_object: Do not ignore uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.164 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.165 LDAP (INFO ): _ignore_object: Do not ignore uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.165 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:50.166 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.168 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.168 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.168 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.169 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.171 LDAP (INFO ): _ignore_object: Do not ignore uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.172 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.172 LDAP (INFO ): sync_from_ucs: sync object: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.172 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.173 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.173 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.174 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:50.174 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.174 LDAP (INFO ): sync_from_ucs: modify object: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.174 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.175 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'win3 none'], u'krb5PrincipalName': [u'win3@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'72856044-334c-1039-8869-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'498ABE45A89F6F18C28078CC7900208FE3BF166F6E03100C2014EDB4421917B4'], u'entryCSN': [u'20190705084138.096319Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x10\x99\xf8\xe4\x02(\x0b\x11\xbc\xad\xe4\xa2\xd6NY\xf7\x9e\xc6\x16p\xe8\x01\x8b\xd3y\x93z\xe2\xe0o\xc3M\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10Ev\x9b\xb8~\x83T\xac\x8c\xe1\n\x12\x95M\x1c\x9b\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xcd\xea,\xfb\x08\x8c\x7f&\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], u'uidNumber': [u'2011'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win3,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075350'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084138Z'], u'displayName': [u'win3'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1106'], u'createTimestamp': [u'20190705084137Z'], u'gecos': [u'win3 none'], u'sn': [u'none'], 'pwhistory': ['$6$ZfjW3BKMHd7MF4m4$/PX1YAL2xS4WxAqPidpinhAP5uOVafxz0639iAYL/JUH8SRYPOrQwv/J7SNAw1lZqyhBYH9ZwATZMqSwtuexu/'], u'homeDirectory': [u'/home/win3'], u'givenName': [u'win3'], 'userPassword': ['{K5KEY}'], u'uid': [u'win3']} 05.07.2019 10:41:50.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:50.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:50.175 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:50.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:50.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:50.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:50.176 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:50.177 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.177 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:50.177 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:50.177 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:50.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:50.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:50.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:50.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:50.178 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:50.179 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:50.179 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:50.179 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:50.179 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:50.180 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:50.180 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:50.180 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:50.180 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:50.181 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:50.181 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:50.181 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:50.181 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.181 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:50.182 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:50.182 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.182 LDAP (INFO ): sync_from_ucs: new_values: set([u'win3']) 05.07.2019 10:41:50.182 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win3']) 05.07.2019 10:41:50.182 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:50.183 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:50.183 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.183 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:50.183 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:50.183 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:50.184 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:50.184 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:50.184 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:50.184 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.185 LDAP (INFO ): sync_from_ucs: new_values: set([u'none']) 05.07.2019 10:41:50.185 LDAP (INFO ): sync_from_ucs: The current S4 values: set([]) 05.07.2019 10:41:50.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:50.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:50.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: givenName 05.07.2019 10:41:50.186 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: givenName 05.07.2019 10:41:50.186 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.186 LDAP (INFO ): sync_from_ucs: new_values: set([u'win3']) 05.07.2019 10:41:50.186 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win3']) 05.07.2019 10:41:50.186 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:50.187 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:50.187 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:50.187 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.187 LDAP (INFO ): sync_from_ucs: new_values: set([u'win3']) 05.07.2019 10:41:50.187 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'win3']) 05.07.2019 10:41:50.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:50.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:50.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:50.189 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:50.189 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:50.189 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:50.189 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:50.190 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.190 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:50.190 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:50.190 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:50.191 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:50.191 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:50.191 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:50.191 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:50.192 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:50.192 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:50.192 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:50.192 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:50.193 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:50.193 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:50.193 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:50.193 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:50.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:50.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:50.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:50.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:50.194 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:50.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:50.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:50.195 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.196 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:50.196 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:50.196 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:50.196 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:50.197 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:50.197 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: givenName 05.07.2019 10:41:50.197 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:50.197 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:50.198 LDAP (INFO ): to modify: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.198 LDAP (ALL ): sync_from_ucs: modlist: [(2, 'sn', [u'none'])] 05.07.2019 10:41:50.204 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.204 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:50.204 LDAP (INFO ): Object DN=cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.205 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.206 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.206 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.208 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.208 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.210 LDAP (INFO ): UCS DN = uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.211 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1386075350 05.07.2019 10:41:50.211 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 130305489505302614 05.07.2019 10:41:50.212 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:50.213 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 10:41:50.213 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1386075350 05.07.2019 10:41:50.213 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 130305489500000000 05.07.2019 10:41:50.213 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 130305489505302614 05.07.2019 10:41:50.213 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(2, 'userPrincipalName', 'win3@W2K12.TEST')] 05.07.2019 10:41:50.219 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.219 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.220 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:50.220 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.220 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.220 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.221 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.222 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.223 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.227 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.227 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.228 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.228 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.230 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.230 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.230 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:50.231 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.231 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.231 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.231 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.232 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.233 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.233 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.233 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:50.233 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.234 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.234 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=win3,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'win3 none'], u'krb5PrincipalName': [u'win3@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2011'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'498ABE45A89F6F18C28078CC7900208FE3BF166F6E03100C2014EDB4421917B4'], u'entryUUID': [u'72856044-334c-1039-8869-eb3b2408f597'], u'entryCSN': [u'20190705084138.096319Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x10\x99\xf8\xe4\x02(\x0b\x11\xbc\xad\xe4\xa2\xd6NY\xf7\x9e\xc6\x16p\xe8\x01\x8b\xd3y\x93z\xe2\xe0o\xc3M\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10Ev\x9b\xb8~\x83T\xac\x8c\xe1\n\x12\x95M\x1c\x9b\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xcd\xea,\xfb\x08\x8c\x7f&\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], 'sAMAccountName': [u'win3'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win3,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075350'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084138Z'], u'displayName': [u'win3'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1106'], u'createTimestamp': [u'20190705084137Z'], u'gecos': [u'win3 none'], u'sn': [u'none'], 'pwhistory': ['$6$ZfjW3BKMHd7MF4m4$/PX1YAL2xS4WxAqPidpinhAP5uOVafxz0639iAYL/JUH8SRYPOrQwv/J7SNAw1lZqyhBYH9ZwATZMqSwtuexu/'], u'homeDirectory': [u'/home/win3'], u'givenName': [u'win3'], 'userPassword': ['{K5KEY}'], u'uid': [u'win3']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'win3 none'], u'krb5PrincipalName': [u'win3@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'72856044-334c-1039-8869-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'498ABE45A89F6F18C28078CC7900208FE3BF166F6E03100C2014EDB4421917B4'], u'entryCSN': [u'20190705084138.096319Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'16042'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xa24Ch\xd7\xb6w\xe5j\xf4\xc3\x11)kQD', '0H\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x10\x99\xf8\xe4\x02(\x0b\x11\xbc\xad\xe4\xa2\xd6NY\xf7\x9e\xc6\x16p\xe8\x01\x8b\xd3y\x93z\xe2\xe0o\xc3M\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '08\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10Ev\x9b\xb8~\x83T\xac\x8c\xe1\n\x12\x95M\x1c\x9b\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3', '00\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xcd\xea,\xfb\x08\x8c\x7f&\xa2\x190\x17\xa0\x03\x02\x01\x03\xa1\x10\x04\x0eW2K12.TESTwin3'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'2'], u'uidNumber': [u'2011'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=win3,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1386075350'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['A2344368D7B677E56AF4C311296B5144'], u'modifyTimestamp': [u'20190705084138Z'], u'displayName': [u'win3'], u'memberOf': [u'cn=dom\xe4nen-benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1106'], u'createTimestamp': [u'20190705084137Z'], u'gecos': [u'win3 none'], u'sn': [u'none'], 'pwhistory': ['$6$ZfjW3BKMHd7MF4m4$/PX1YAL2xS4WxAqPidpinhAP5uOVafxz0639iAYL/JUH8SRYPOrQwv/J7SNAw1lZqyhBYH9ZwATZMqSwtuexu/'], u'homeDirectory': [u'/home/win3'], u'givenName': [u'win3'], 'userPassword': ['{K5KEY}'], u'uid': [u'win3']}, 'old_ucs_object': {}} 05.07.2019 10:41:50.234 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.235 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.237 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.237 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.240 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.240 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.241 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.241 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.242 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.244 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.244 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.247 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.247 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.250 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:50.250 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.250 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 72856044-334c-1039-8869-eb3b2408f597 05.07.2019 10:41:50.251 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('72856044-334c-1039-8869-eb3b2408f597',)' 05.07.2019 10:41:50.251 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.258 LDAP (INFO ): __sync_file_from_ucs: Skipping back-sync of msGPO cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.258 LDAP (INFO ): __sync_file_from_ucs: because entryCSN 20190705084138.308196Z#000000#000#000000 was written by sync_to_ucs 05.07.2019 10:41:50.259 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.259 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Machine,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.260 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.260 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:50.261 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.262 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.262 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.262 LDAP (INFO ): sync_from_ucs: sync object: cn=machine,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.262 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=machine,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.263 LDAP (INFO ): get_object: got object: CN=Machine,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:50.263 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.264 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('23634634-8246-4ce1-80f0-18fdb58bb1d4',)' 05.07.2019 10:41:50.264 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.264 LDAP (INFO ): sync_from_ucs: modify object: cn=machine,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.264 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.265 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084138.414827Z#000000#000#000000'], u'cn': [u'Machine'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'72ce1abe-334c-1039-8876-eb3b2408f597'], u'modifyTimestamp': [u'20190705084138Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084138Z'], u'entryDN': [u'cn=Machine,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:50.265 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:50.265 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.265 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:50.265 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:50.266 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.266 LDAP (INFO ): sync_from_ucs: new_values: set([u'Machine']) 05.07.2019 10:41:50.266 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Machine']) 05.07.2019 10:41:50.266 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:50.266 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:50.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:50.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:50.267 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:50.268 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:50.268 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:50.268 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:50.268 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:50.269 LDAP (ALL ): nothing to modify: cn=machine,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.269 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 72ce1abe-334c-1039-8876-eb3b2408f597 05.07.2019 10:41:50.269 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('72ce1abe-334c-1039-8876-eb3b2408f597',)' 05.07.2019 10:41:50.270 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.271 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.271 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=User,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.272 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.272 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:50.272 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.273 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.274 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.274 LDAP (INFO ): sync_from_ucs: sync object: cn=user,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.274 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=user,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.275 LDAP (INFO ): get_object: got object: CN=User,CN={3B7240ED-D485-44A7-A99A-B946AF045D4C},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:50.275 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.275 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1e6359c8-04d8-49f6-baec-35f2fa37f022',)' 05.07.2019 10:41:50.275 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.276 LDAP (INFO ): sync_from_ucs: modify object: cn=user,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.276 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.276 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084138.487268Z#000000#000#000000'], u'cn': [u'User'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'72d92878-334c-1039-8878-eb3b2408f597'], u'modifyTimestamp': [u'20190705084138Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084138Z'], u'entryDN': [u'cn=User,cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:50.276 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:50.277 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.277 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:50.277 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:50.277 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.277 LDAP (INFO ): sync_from_ucs: new_values: set([u'User']) 05.07.2019 10:41:50.278 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'User']) 05.07.2019 10:41:50.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:50.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:50.278 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:50.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:50.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:50.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:50.279 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:50.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:50.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:50.280 LDAP (ALL ): nothing to modify: cn=user,cn={3b7240ed-d485-44a7-a99a-b946af045d4c},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.280 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 72d92878-334c-1039-8878-eb3b2408f597 05.07.2019 10:41:50.281 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('72d92878-334c-1039-8878-eb3b2408f597',)' 05.07.2019 10:41:50.281 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.291 LDAP (INFO ): __sync_file_from_ucs: Skipping back-sync of msGPO cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.291 LDAP (INFO ): __sync_file_from_ucs: because entryCSN 20190705084138.615730Z#000000#000#000000 was written by sync_to_ucs 05.07.2019 10:41:50.293 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.293 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=Machine,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.294 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.294 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:50.294 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.296 LDAP (INFO ): _ignore_object: Do not ignore cn=Machine,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.296 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.296 LDAP (INFO ): sync_from_ucs: sync object: cn=machine,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.296 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=machine,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.297 LDAP (INFO ): get_object: got object: CN=Machine,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:50.298 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.298 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('887601b9-7b99-47cd-8f1a-7b797b9af717',)' 05.07.2019 10:41:50.298 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.298 LDAP (INFO ): sync_from_ucs: modify object: cn=machine,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.299 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.299 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084138.703341Z#000000#000#000000'], u'cn': [u'Machine'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'72fa20c8-334c-1039-887c-eb3b2408f597'], u'modifyTimestamp': [u'20190705084138Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084138Z'], u'entryDN': [u'cn=Machine,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:50.299 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:50.299 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.300 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:50.300 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:50.300 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.300 LDAP (INFO ): sync_from_ucs: new_values: set([u'Machine']) 05.07.2019 10:41:50.300 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Machine']) 05.07.2019 10:41:50.301 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:50.301 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:50.301 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:50.301 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:50.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:50.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:50.302 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:50.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:50.303 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:50.303 LDAP (ALL ): nothing to modify: cn=machine,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.303 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 72fa20c8-334c-1039-887c-eb3b2408f597 05.07.2019 10:41:50.303 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('72fa20c8-334c-1039-887c-eb3b2408f597',)' 05.07.2019 10:41:50.304 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.305 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.305 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=User,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.306 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.306 LDAP (INFO ): _object_mapping: map with key container and type ucs 05.07.2019 10:41:50.307 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.308 LDAP (INFO ): _ignore_object: Do not ignore cn=User,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test 05.07.2019 10:41:50.308 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.308 LDAP (INFO ): sync_from_ucs: sync object: cn=user,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.308 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=user,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.309 LDAP (INFO ): get_object: got object: CN=User,CN={F0F4F747-F986-4A32-8B06-13C9C9362B49},CN=Policies,CN=System,DC=w2k12,DC=test 05.07.2019 10:41:50.309 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.310 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('82176ab5-dff5-4f9d-9ac4-4e7a46f46584',)' 05.07.2019 10:41:50.310 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.310 LDAP (INFO ): sync_from_ucs: modify object: cn=user,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.310 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.311 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084138.766681Z#000000#000#000000'], u'cn': [u'User'], u'objectClass': [u'top', u'organizationalRole', u'univentionObject'], u'univentionObjectType': [u'container/cn'], u'entryUUID': [u'7303cb00-334c-1039-887e-eb3b2408f597'], u'modifyTimestamp': [u'20190705084138Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084138Z'], u'entryDN': [u'cn=User,cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=Policies,cn=System,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'organizationalRole'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 10:41:50.311 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:50.311 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.311 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:50.311 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: cn 05.07.2019 10:41:50.312 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:50.312 LDAP (INFO ): sync_from_ucs: new_values: set([u'User']) 05.07.2019 10:41:50.312 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'User']) 05.07.2019 10:41:50.312 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:50.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:50.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:50.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:50.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:50.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:50.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:50.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:50.315 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:50.315 LDAP (ALL ): nothing to modify: cn=user,cn={f0f4f747-f986-4a32-8b06-13c9c9362b49},cn=policies,cn=system,DC=w2k12,DC=test 05.07.2019 10:41:50.315 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 7303cb00-334c-1039-887e-eb3b2408f597 05.07.2019 10:41:50.315 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('7303cb00-334c-1039-887e-eb3b2408f597',)' 05.07.2019 10:41:50.316 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.317 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.318 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.318 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.319 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:50.319 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.320 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.320 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.320 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.320 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.321 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.321 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.321 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.321 LDAP (INFO ): dns_dn_mapping: dn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.321 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.322 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:50.322 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:50.323 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=w2k12.test)) 05.07.2019 10:41:50.324 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.325 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.325 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.325 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.325 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.325 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.326 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=win-m1lhuhejfsi)) 05.07.2019 10:41:50.327 LDAP (INFO ): dns_dn_mapping: got s4dn DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.327 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.328 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.328 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.328 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.329 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.329 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.329 LDAP (INFO ): sync_from_ucs: sync object: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.330 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.330 LDAP (INFO ): get_object: got object: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.331 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:50.331 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.331 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('474609e7-69fe-410c-8848-3c76b8578deb',)' 05.07.2019 10:41:50.331 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.332 LDAP (INFO ): sync_from_ucs: modify object: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.332 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.332 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.132'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084139.498305Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'73736e1a-334c-1039-8880-eb3b2408f597'], u'modifyTimestamp': [u'20190705084139Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084139Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'win-m1lhuhejfsi'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:50.332 LDAP (INFO ): dns ucs2con: Object (DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type host_record 05.07.2019 10:41:50.340 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 73736e1a-334c-1039-8880-eb3b2408f597 05.07.2019 10:41:50.341 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('73736e1a-334c-1039-8880-eb3b2408f597',)' 05.07.2019 10:41:50.362 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.363 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.364 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.364 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.364 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:50.365 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.365 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.366 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.366 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.366 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.366 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.367 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.367 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.367 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.367 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.368 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:50.368 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.369 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.370 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.371 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.371 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.371 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.372 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.372 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.372 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.372 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains)) 05.07.2019 10:41:50.374 LDAP (INFO ): dns_dn_mapping: got s4dn DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.374 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.374 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.375 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.375 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.375 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.376 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.376 LDAP (INFO ): sync_from_ucs: sync object: DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.376 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.377 LDAP (INFO ): get_object: got object: DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.377 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:50.377 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.378 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('59f5576c-27ad-4739-9026-e6537ec66cf2',)' 05.07.2019 10:41:50.378 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.378 LDAP (INFO ): sync_from_ucs: modify object: DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.378 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.379 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084139.688258Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'73906a6a-334c-1039-8882-eb3b2408f597'], u'sRVRecord': [u'0 100 389 master.w2k12.test.', u'0 100 389 win-m1lhuhejfsi.w2k12.test.'], u'modifyTimestamp': [u'20190705084139Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084139Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/srv_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:50.379 LDAP (INFO ): dns ucs2con: Object (DC=_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type srv_record 05.07.2019 10:41:50.379 LDAP (INFO ): s4_srv_record_create: ucr_locations for connector/s4/mapping/dns/srv_record/_ldap._tcp.1b530fad-3637-4990-a0f0-3b5391ed1f09.domains._msdcs.w2k12.test/location: None 05.07.2019 10:41:50.385 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 73906a6a-334c-1039-8882-eb3b2408f597 05.07.2019 10:41:50.386 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('73906a6a-334c-1039-8882-eb3b2408f597',)' 05.07.2019 10:41:50.405 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.406 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.407 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.407 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.407 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:50.408 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.408 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.409 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.409 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.409 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.409 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.410 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.410 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.410 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.410 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.411 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:50.411 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.412 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.412 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.414 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.414 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.414 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.414 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.415 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.415 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.415 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6)) 05.07.2019 10:41:50.416 LDAP (INFO ): dns_dn_mapping: got s4dn DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.417 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.417 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.417 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.417 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.418 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.418 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.418 LDAP (INFO ): sync_from_ucs: sync object: DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.419 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.419 LDAP (INFO ): get_object: got object: DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.420 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:50.420 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.420 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('6a7b2a71-dbbf-43f3-8749-a6d4980d2901',)' 05.07.2019 10:41:50.420 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.421 LDAP (INFO ): sync_from_ucs: modify object: DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.421 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.421 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084139.870603Z#000000#000#000000'], u'cNAMERecord': [u'win-m1lhuhejfsi.w2k12.test.'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'73ac3cf4-334c-1039-8884-eb3b2408f597'], u'modifyTimestamp': [u'20190705084139Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084139Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'relativeDomainName=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'univentionObjectType': [u'dns/alias'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:50.421 LDAP (INFO ): dns ucs2con: Object (DC=67f5c78b-dcef-4f9b-b3d1-f3c280183cf6,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type alias 05.07.2019 10:41:50.427 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 73ac3cf4-334c-1039-8884-eb3b2408f597 05.07.2019 10:41:50.428 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('73ac3cf4-334c-1039-8884-eb3b2408f597',)' 05.07.2019 10:41:50.439 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.440 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.440 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.441 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.441 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 10:41:50.442 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.442 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.442 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.443 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.443 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.443 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.443 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:50.444 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.444 LDAP (INFO ): dns_dn_mapping: dn: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.444 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.444 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 10:41:50.445 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.445 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.446 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=_msdcs.w2k12.test)) 05.07.2019 10:41:50.447 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.448 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.448 LDAP (INFO ): dns_dn_mapping: source DN: DC=_msdcs.w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.448 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.448 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.449 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.449 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=5331a01e-ff57-4fe7-833f-dd27eba6b031)) 05.07.2019 10:41:50.450 LDAP (INFO ): dns_dn_mapping: got s4dn DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.450 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 10:41:50.451 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.451 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.451 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:50.452 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:50.452 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.452 LDAP (INFO ): sync_from_ucs: sync object: DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.452 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.453 LDAP (INFO ): get_object: got object: DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.453 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:50.454 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.454 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('7087a252-8182-44d7-ae9c-b742fa2fc0af',)' 05.07.2019 10:41:50.454 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.454 LDAP (INFO ): sync_from_ucs: modify object: DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:50.455 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:50.455 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084139.958772Z#000000#000#000000'], u'cNAMERecord': [u'master.w2k12.test.'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'73b9b10e-334c-1039-8886-eb3b2408f597'], u'modifyTimestamp': [u'20190705084139Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705084139Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'relativeDomainName=5331a01e-ff57-4fe7-833f-dd27eba6b031._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'univentionObjectType': [u'dns/alias'], u'zoneName': [u'w2k12.test']} 05.07.2019 10:41:50.455 LDAP (INFO ): dns ucs2con: Object (DC=5331a01e-ff57-4fe7-833f-dd27eba6b031,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test) is of type alias 05.07.2019 10:41:50.462 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 73b9b10e-334c-1039-8886-eb3b2408f597 05.07.2019 10:41:50.462 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('73b9b10e-334c-1039-8886-eb3b2408f597',)' 05.07.2019 10:41:50.470 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.471 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1602,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.471 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1602,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.471 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1602,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.473 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.475 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.475 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:50.475 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.477 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.478 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.478 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.478 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.478 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.482 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.482 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.482 LDAP (INFO ): sync_from_ucs: sync object: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.483 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.483 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.484 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.484 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 10:41:50.484 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.485 LDAP (INFO ): sync_from_ucs: modify object: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.485 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705083244.007453Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1103'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']} 05.07.2019 10:41:50.485 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705084140.355084Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']} 05.07.2019 10:41:50.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.486 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.486 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:50.486 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:50.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.487 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.487 LDAP (ALL ): nothing to modify: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.488 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.488 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:50.488 LDAP (INFO ): password_sync_ucs_to_s4: the password for cn=ucs-sso,cn=users,DC=w2k12,DC=test has not been changed. Skipping password sync. 05.07.2019 10:41:50.488 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.489 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.489 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:50.489 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.489 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.489 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.491 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.492 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.493 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.493 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.497 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.497 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.498 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.498 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.499 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.500 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.500 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.500 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 10:41:50.501 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.501 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.502 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.502 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.503 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.503 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.503 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:50.504 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.504 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.504 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ucs-sso,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2005'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'entryCSN': [u'20190705084140.355084Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], 'sAMAccountName': [u'ucs-sso'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705084140.355084Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']}, 'old_ucs_object': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705083244.007453Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705083244Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1103'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']}} 05.07.2019 10:41:50.505 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.506 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.508 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.511 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.512 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.512 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.512 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.513 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.515 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.516 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.516 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.519 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.519 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.522 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:50.522 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.523 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 4563655e-c5fa-1037-963a-993112785dca 05.07.2019 10:41:50.523 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 10:41:50.523 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.524 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:50.524 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1103,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.525 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1603,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.526 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1603,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.526 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1603,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.527 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.528 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.529 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.529 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.531 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.531 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.531 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.531 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.533 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.533 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.533 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.534 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.534 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.535 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.535 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c3ad8644-0475-45aa-91f2-904c2ad57b86',)' 05.07.2019 10:41:50.535 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.535 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.536 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:50.536 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084140.607643Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:50.536 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.536 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.537 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.537 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:50.537 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:50.537 LDAP (ALL ): nothing to modify: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.538 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.538 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084140.607643Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], 'sAMAccountName': [u'Computers'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084140.607643Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:50.538 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.539 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.540 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.541 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.541 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:50.541 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.542 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:50.543 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:50.543 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:50.544 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.544 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.544 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test']) 05.07.2019 10:41:50.544 LDAP (INFO ): Found cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.545 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.545 LDAP (INFO ): Found cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.545 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.545 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:50.545 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:50.546 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1603) 05.07.2019 10:41:50.547 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:50.547 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test']) 05.07.2019 10:41:50.547 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:50.547 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:50.548 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:50.548 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:50.548 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:50.548 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:50.548 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.549 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.549 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=computers,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084140.607643Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], 'sAMAccountName': [u'Computers'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084140.607643Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1603'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082046.980775Z#000000#000#000000'], u'cn': [u'Computers'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6acafe4-c5f9-1037-8fbf-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1104'], u'modifyTimestamp': [u'20190705082046Z'], u'gidNumber': [u'5007'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Computers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:50.549 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.550 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.551 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.551 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.552 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.553 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.553 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.553 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45 05.07.2019 10:41:50.553 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6acafe4-c5f9-1037-8fbf-7fa71c4f0e45',)' 05.07.2019 10:41:50.554 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.555 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1604,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.555 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1604,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.555 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1604,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.556 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.558 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.558 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.558 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.559 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.560 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.560 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.560 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.560 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.562 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.562 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.563 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.563 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.564 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.564 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.564 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:50.564 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.565 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.565 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']} 05.07.2019 10:41:50.565 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084140.923755Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']} 05.07.2019 10:41:50.565 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.566 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.566 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.566 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:50.566 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:50.566 LDAP (ALL ): nothing to modify: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.567 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.567 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084140Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084140.923755Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084140.923755Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']}} 05.07.2019 10:41:50.567 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.568 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.569 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.570 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.570 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.570 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:50.570 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.571 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.572 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.572 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:50.573 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.573 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.573 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:50.574 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:50.575 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:50.575 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.576 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.576 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.576 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.576 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:50.577 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.577 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.577 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.578 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.578 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.579 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:50.579 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:50.580 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1604) 05.07.2019 10:41:50.581 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:50.581 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:50.581 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:50.581 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:50.581 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.582 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.582 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084140Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084140.923755Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084140.923755Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], u'modifyTimestamp': [u'20190705084140Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.109973Z#000000#000#000000'], u'description': [u'Group for joining domain controller slave servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ffb90bda-c5f9-1037-94a8-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5009'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Slave Join']}} 05.07.2019 10:41:50.582 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.583 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.584 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.584 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.585 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.586 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.586 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.586 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ffb90bda-c5f9-1037-94a8-39a9250e7a49 05.07.2019 10:41:50.586 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ffb90bda-c5f9-1037-94a8-39a9250e7a49',)' 05.07.2019 10:41:50.587 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.589 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.590 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.590 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:50.591 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.591 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.591 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.592 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.592 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-slave)) 05.07.2019 10:41:50.593 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.593 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.593 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.593 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.594 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.596 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.597 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.597 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.597 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.598 LDAP (INFO ): sync_from_ucs: add object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.599 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: fffed5b6-c5f9-1037-94b2-39a9250e7a49 05.07.2019 10:41:50.599 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('fffed5b6-c5f9-1037-94b2-39a9250e7a49',)' 05.07.2019 10:41:50.606 LDAP (INFO ): add_primary_group_to_addlist: gidNumber: 5009 05.07.2019 10:41:50.607 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.608 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.608 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.609 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.609 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.609 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.610 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.611 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.611 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.611 LDAP (INFO ): add_primary_group_to_addlist: Set primary group to 1604 (rid) for cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.613 LDAP (INFO ): to add: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.613 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'user', 'person', 'organizationalPerson']), ('sAMAccountName', [u'join-slave']), (u'displayName', [u'Joinuser']), (u'sn', [u'Joinuser']), ('primaryGroupID', ['1604'])] 05.07.2019 10:41:50.627 LDAP (ALL ): normalise_userAccountControl: dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.633 LDAP (INFO ): and modify: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.633 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.634 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:50.634 LDAP (INFO ): Object DN=cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.634 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.635 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.635 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.636 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.636 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.636 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 05.07.2019 10:41:50.637 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.637 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.637 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.638 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.638 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.640 LDAP (INFO ): UCS DN = uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.641 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148512 05.07.2019 10:41:50.642 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 0 05.07.2019 10:41:50.642 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get NT Password-Hash from S4 05.07.2019 10:41:50.643 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:50.643 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: None NT Hash UCS: D71B8F14D59A5F6453C5024C00F1B760 05.07.2019 10:41:50.643 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 10:41:50.643 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 10:41:50.643 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 10:41:50.644 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 10:41:50.644 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des3-cbc-sha1 (16) 05.07.2019 10:41:50.644 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md4 (2) 05.07.2019 10:41:50.644 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 10:41:50.644 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:50.645 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 10:41:50.645 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x01c0 (448) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '0400000004000000000000002800280078000000000000000000000000000000000000001200000020000000a00000000000000000000000000000001100000010000000c00000000000000000000000000000000300000008000000d00000000000000000000000000000000100000008000000d8000000570032004b00310032002e0054004500530054006a006f0069006e002d0073006c00610076006500ffcb5a3acf8d3501d23075fdeded508806340a3f9832d67b1426de386528ee421b1f7801118fef7c9db5cc7b9387ac061a2a2010a29e2ca71a2a2010a29e2ca7' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x0108 (264) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '0300000002000000280028004c0000000000000000000000030000000800000074000000000000000000000001000000080000007c0000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054006a006f0069006e002d0073006c006100760065001a2a2010a29e2ca71a2a2010a29e2ca7' unknown3 : 0x00 (0) 05.07.2019 10:41:50.645 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 131666221120000000 05.07.2019 10:41:50.646 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'join-slave@W2K12.TEST'), (2, 'unicodePwd', '\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`'), (2, 'supplementalCredentials', '\x00\x00\x00\x00\x14\x04\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xc0\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\x000400000004000000000000002800280078000000000000000000000000000000000000001200000020000000a00000000000000000000000000000001100000010000000c00000000000000000000000000000000300000008000000d00000000000000000000000000000000100000008000000d8000000570032004b00310032002e0054004500530054006a006f0069006e002d0073006c00610076006500ffcb5a3acf8d3501d23075fdeded508806340a3f9832d67b1426de386528ee421b1f7801118fef7c9db5cc7b9387ac061a2a2010a29e2ca71a2a2010a29e2ca7\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x00\x08\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x000300000002000000280028004c0000000000000000000000030000000800000074000000000000000000000001000000080000007c0000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054006a006f0069006e002d0073006c006100760065001a2a2010a29e2ca71a2a2010a29e2ca7\x00'), (2, 'pwdLastSet', '131666221120000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 10:41:50.651 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.652 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.652 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:50.652 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.652 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.652 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.653 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.654 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.654 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.654 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.654 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 05.07.2019 10:41:50.655 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.655 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.655 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.656 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.656 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.660 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.660 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.661 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.661 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.663 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.663 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.663 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.663 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.664 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.664 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.665 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:50.665 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.665 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.665 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2004'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'entryCSN': [u'20190705084140.928465Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-slave'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1109'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']}, 'modtype': 'modify'} 05.07.2019 10:41:50.666 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.666 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.667 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.667 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.667 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.668 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 05.07.2019 10:41:50.668 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.669 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.669 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.669 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.669 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.672 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:50.673 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.673 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.674 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.674 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.675 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.675 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.675 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.676 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.677 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.677 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.677 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=join-slave,cn=users,DC=w2k12,DC=test'])] 05.07.2019 10:41:50.683 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-slave,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.684 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.684 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.684 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.684 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.685 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.686 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.686 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.686 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.686 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 05.07.2019 10:41:50.687 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.687 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.687 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.688 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.688 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.691 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.691 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.694 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:50.694 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.695 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fffed5b6-c5f9-1037-94b2-39a9250e7a49 05.07.2019 10:41:50.695 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fffed5b6-c5f9-1037-94b2-39a9250e7a49',)' 05.07.2019 10:41:50.718 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.719 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1605,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.719 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1605,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.719 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1605,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.721 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.722 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.722 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.723 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.723 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.724 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.725 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.725 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.725 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.727 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.727 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.727 LDAP (INFO ): sync_from_ucs: sync object: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.727 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.728 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.729 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.729 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('b55e569b-d0c3-4978-8ca4-fe63e278cc74',)' 05.07.2019 10:41:50.729 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.729 LDAP (INFO ): sync_from_ucs: modify object: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.730 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']} 05.07.2019 10:41:50.730 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084141.121526Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']} 05.07.2019 10:41:50.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.730 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.731 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.731 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:50.731 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:50.731 LDAP (ALL ): nothing to modify: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.731 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.732 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=backup join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084141Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084141.121526Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084141.121526Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']}} 05.07.2019 10:41:50.732 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.733 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.734 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.734 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.735 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.735 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:50.735 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.736 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.737 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set([]) 05.07.2019 10:41:50.737 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:50.738 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.738 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.738 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([]) 05.07.2019 10:41:50.739 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([]) 05.07.2019 10:41:50.739 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([]) 05.07.2019 10:41:50.739 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1605) 05.07.2019 10:41:50.740 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([]) 05.07.2019 10:41:50.740 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([]) 05.07.2019 10:41:50.741 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:50.741 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:50.741 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.741 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.742 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=backup join,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084141Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084141.121526Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], u'createTimestamp': [u'20180327110152Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705084141.121526Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082047.215608Z#000000#000#000000'], u'description': [u'Group for joining domain controller backup servers'], u'objectClass': [u'top', u'univentionGroup', u'posixGroup', u'univentionObject', u'sambaGroupMapping'], u'memberUid': [u'join-backup'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483646'], u'entryUUID': [u'ff9f5f3c-c5f9-1037-94a3-39a9250e7a49'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5008'], u'createTimestamp': [u'20180327110152Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'cn': [u'Backup Join']}} 05.07.2019 10:41:50.742 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.742 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.743 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.744 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.744 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.745 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.746 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.746 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ff9f5f3c-c5f9-1037-94a3-39a9250e7a49 05.07.2019 10:41:50.746 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ff9f5f3c-c5f9-1037-94a3-39a9250e7a49',)' 05.07.2019 10:41:50.747 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.748 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.749 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.750 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:50.750 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.751 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.751 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.751 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 10:41:50.752 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=join-backup)) 05.07.2019 10:41:50.752 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.753 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.753 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.753 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.753 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.756 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.757 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.757 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.757 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.758 LDAP (INFO ): sync_from_ucs: add object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.758 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: ffd928e8-c5f9-1037-94ad-39a9250e7a49 05.07.2019 10:41:50.759 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('ffd928e8-c5f9-1037-94ad-39a9250e7a49',)' 05.07.2019 10:41:50.764 LDAP (INFO ): add_primary_group_to_addlist: gidNumber: 5008 05.07.2019 10:41:50.764 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.765 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.765 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.766 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.766 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.767 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.767 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.768 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.768 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.768 LDAP (INFO ): add_primary_group_to_addlist: Set primary group to 1605 (rid) for cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.770 LDAP (INFO ): to add: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.770 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'user', 'person', 'organizationalPerson']), ('sAMAccountName', [u'join-backup']), (u'displayName', [u'Joinuser']), (u'sn', [u'Joinuser']), ('primaryGroupID', ['1605'])] 05.07.2019 10:41:50.782 LDAP (ALL ): normalise_userAccountControl: dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.788 LDAP (INFO ): and modify: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.788 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.788 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:50.788 LDAP (INFO ): Object DN=cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.789 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.789 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.790 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.790 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.790 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.791 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 05.07.2019 10:41:50.791 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.792 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.792 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.792 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.792 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.794 LDAP (INFO ): UCS DN = uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.795 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148512 05.07.2019 10:41:50.796 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 0 05.07.2019 10:41:50.797 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get NT Password-Hash from S4 05.07.2019 10:41:50.797 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:50.797 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: None NT Hash UCS: 6981DD1E82B4256EF3A3606A07BE47C8 05.07.2019 10:41:50.797 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des3-cbc-sha1 (16) 05.07.2019 10:41:50.798 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 10:41:50.798 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md4 (2) 05.07.2019 10:41:50.798 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 10:41:50.798 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 10:41:50.798 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 10:41:50.799 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 10:41:50.799 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 10:41:50.799 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 10:41:50.799 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x01c4 (452) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '0400000004000000000000002a002a0078000000000000000000000000000000000000001200000020000000a20000000000000000000000000000001100000010000000c20000000000000000000000000000000300000008000000d20000000000000000000000000000000100000008000000da000000570032004b00310032002e0054004500530054006a006f0069006e002d006200610063006b0075007000e1139e14fdf33a521a9be04120f12751dcceec9c99ede314f4fb9d6373f5f955e524a8422b96507d47e608cab2e979ded31579f19d86ce37d31579f19d86ce37' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x010c (268) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '03000000020000002a002a004c0000000000000000000000030000000800000076000000000000000000000001000000080000007e0000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054006a006f0069006e002d006200610063006b0075007000d31579f19d86ce37d31579f19d86ce37' unknown3 : 0x00 (0) 05.07.2019 10:41:50.800 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 131666221120000000 05.07.2019 10:41:50.800 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'join-backup@W2K12.TEST'), (2, 'unicodePwd', 'i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8'), (2, 'supplementalCredentials', '\x00\x00\x00\x00\x1c\x04\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xc4\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\x000400000004000000000000002a002a0078000000000000000000000000000000000000001200000020000000a20000000000000000000000000000001100000010000000c20000000000000000000000000000000300000008000000d20000000000000000000000000000000100000008000000da000000570032004b00310032002e0054004500530054006a006f0069006e002d006200610063006b0075007000e1139e14fdf33a521a9be04120f12751dcceec9c99ede314f4fb9d6373f5f955e524a8422b96507d47e608cab2e979ded31579f19d86ce37d31579f19d86ce37\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x00\x0c\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x0003000000020000002a002a004c0000000000000000000000030000000800000076000000000000000000000001000000080000007e0000000000000000000000000000000000000000000000570032004b00310032002e0054004500530054006a006f0069006e002d006200610063006b0075007000d31579f19d86ce37d31579f19d86ce37\x00'), (2, 'pwdLastSet', '131666221120000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 10:41:50.807 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.807 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.807 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:50.807 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.807 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.808 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.808 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.809 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.809 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.809 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.810 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 05.07.2019 10:41:50.810 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.811 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.811 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.811 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.811 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.815 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.815 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.816 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.816 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.817 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.818 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.818 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.818 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.819 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.819 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.820 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.820 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:50.820 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.820 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.821 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2003'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'entryCSN': [u'20190705084141.124992Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705084141Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1110'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']}, 'modtype': 'modify'} 05.07.2019 10:41:50.821 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.822 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.822 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.822 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.823 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.823 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 05.07.2019 10:41:50.824 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.824 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.824 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.824 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.824 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.827 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 05.07.2019 10:41:50.829 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.829 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.829 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.830 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.831 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.831 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.831 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.831 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.832 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.833 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.833 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=join-backup,cn=users,DC=w2k12,DC=test'])] 05.07.2019 10:41:50.840 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.841 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.842 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.842 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.842 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.843 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.844 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.844 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.845 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.845 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.846 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.846 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.846 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=join-backup,cn=users,DC=w2k12,DC=test'])] 05.07.2019 10:41:50.853 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.853 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.854 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.854 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.855 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.855 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.856 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.856 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.856 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.857 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.857 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.858 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.858 LDAP (ALL ): one_group_member_sync_from_ucs: modlist: [(0, 'member', [u'cn=join-backup,cn=users,DC=w2k12,DC=test'])] 05.07.2019 10:41:50.864 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.865 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.865 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.865 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.865 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:50.866 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.866 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.867 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:50.867 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:50.867 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 05.07.2019 10:41:50.868 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:50.869 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:50.869 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.869 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:50.869 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.872 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.872 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.875 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:50.876 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.876 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ffd928e8-c5f9-1037-94ad-39a9250e7a49 05.07.2019 10:41:50.876 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ffd928e8-c5f9-1037-94ad-39a9250e7a49',)' 05.07.2019 10:41:50.889 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:50.890 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1606,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.890 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1606,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.890 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1606,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.891 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1607,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.892 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1607,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.892 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1607,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:50.893 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:50.894 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.895 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.895 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.897 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.897 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.897 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.897 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.899 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.899 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:50.899 LDAP (INFO ): sync_from_ucs: sync object: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.900 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.901 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.901 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.901 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:50.901 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:50.902 LDAP (INFO ): sync_from_ucs: modify object: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.902 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:50.902 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.566082Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 10:41:50.903 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:50.903 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:50.903 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:50.903 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:50.903 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:50.904 LDAP (ALL ): nothing to modify: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.904 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.904 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc backup hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084141Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084141.566082Z#000000#000#000000'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.566082Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:50.905 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.905 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.907 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.907 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.907 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 10:41:50.908 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.908 LDAP (INFO ): ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:50.909 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.909 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 10:41:50.910 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.910 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.911 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 10:41:50.911 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 10:41:50.912 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:50.912 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.913 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.914 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:50.914 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.914 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.915 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.916 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.916 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.916 LDAP (INFO ): Found uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:50.916 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.917 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.917 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.918 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1607) 05.07.2019 10:41:50.918 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.919 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:50.919 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:50.919 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:50.919 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 10:41:50.919 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 10:41:50.920 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 10:41:50.920 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 10:41:50.920 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.920 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:50.920 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc backup hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Backup Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5005'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084141Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084141.566082Z#000000#000#000000'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.566082Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705082047.412490Z#000000#000#000000'], u'cn': [u'DC Backup Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'master$', u'Administrator', u'join-backup'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac3604-c5f9-1037-8fbd-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1108'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705082047Z'], u'gidNumber': [u'5005'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Enterprise Domain Controllers,cn=groups,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 10:41:50.921 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:50.921 LDAP (INFO ): _dn_type con 05.07.2019 10:41:50.922 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.923 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:50.923 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.924 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 05.07.2019 10:41:50.925 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:50.925 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=windows hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.926 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.927 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.927 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.927 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.928 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.928 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.929 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.929 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.930 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.930 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.930 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.930 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.931 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.931 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:50.932 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:50.932 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.933 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.933 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.934 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:50.934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:50.935 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:50.935 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:50.935 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.935 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.936 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 10:41:50.937 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:50.937 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:50.937 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45 05.07.2019 10:41:50.937 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac3604-c5f9-1037-8fbd-7fa71c4f0e45',)' 05.07.2019 10:41:50.938 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:51.940 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:51.947 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.947 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.947 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:51.949 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4113) 05.07.2019 10:41:51.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:51.959 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.959 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.960 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.960 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.960 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.961 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.961 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.961 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:51.962 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.962 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.962 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:51.964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.965 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:51.965 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4113) 05.07.2019 10:41:51.967 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.968 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:51.968 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.968 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:51.968 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:51.969 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 10:41:51.970 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:51.972 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:51.972 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:51.973 LDAP (INFO ): _dn_type con 05.07.2019 10:41:51.973 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:51.974 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:51.975 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:51.975 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:51.976 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:51.979 LDAP (INFO ): get_ucs_object: object found: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:51.979 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:51.979 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:51.980 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('fffed5b6-c5f9-1037-94b2-39a9250e7a49',)' 05.07.2019 10:41:51.980 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:51.980 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:51.981 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:51.981 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:51.981 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'1604'], 'logonCount': [u'0'], 'cn': [u'join-slave'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'join-slave@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=join-slave,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1608'], 'whenCreated': [u'20190705084150.0Z'], 'uSNCreated': [u'4124'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666221120000000'], 'sAMAccountName': [u'join-slave'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xf8\xf5\xf21\x0b\xd8kF\xa94\x90?\xbb\xa8\x81\xa7'], 'whenChanged': [u'20190705084150.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Joinuser'], 'name': [u'join-slave'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'uSNChanged': [u'4126'], 'sn': [u'Joinuser'], 'lastLogoff': [u'0']} 05.07.2019 10:41:51.981 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'lastLogoff'] 05.07.2019 10:41:51.982 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:51.984 LDAP (INFO ): __set_values: object: {'dn': u'uid=join-slave,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'1604'], 'logonCount': [u'0'], 'cn': [u'join-slave'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'join-slave@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'join-slave'], 'distinguishedName': [u'CN=join-slave,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1608'], 'whenCreated': [u'20190705084150.0Z'], 'uSNCreated': [u'4124'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666221120000000'], 'sAMAccountName': [u'join-slave'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xf8\xf5\xf21\x0b\xd8kF\xa94\x90?\xbb\xa8\x81\xa7'], 'whenChanged': [u'20190705084150.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Joinuser'], 'name': [u'join-slave'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'sambaSID': u'1608', 'uSNChanged': [u'4126'], 'sn': [u'Joinuser'], 'lastLogoff': [u'0']}, 'changed_attributes': ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'lastLogoff'], 'modtype': 'modify'} 05.07.2019 10:41:51.985 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:51.985 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1608 05.07.2019 10:41:52.002 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:52.002 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:52.002 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:52.003 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 05.07.2019 10:41:52.026 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:52.026 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-slave'] 05.07.2019 10:41:52.045 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:52.046 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 05.07.2019 10:41:52.061 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:52.061 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.061 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:52.062 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:52.062 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:52.062 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:52.062 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:52.062 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:52.062 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:52.063 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:52.063 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:52.063 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:52.063 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:52.063 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:52.064 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:52.064 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:52.064 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:52.064 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:52.064 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:52.064 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:52.065 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:52.065 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:52.065 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:52.065 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:52.065 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:52.066 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:52.066 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:52.066 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:52.066 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:52.066 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:52.092 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:52.092 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:52.093 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:52.101 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:52.101 LDAP (INFO ): S4Cache: Return SQL result: '[(161,)]' 05.07.2019 10:41:52.102 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:52.102 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:52.102 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('logonCount',)' 05.07.2019 10:41:52.102 LDAP (INFO ): S4Cache: Return SQL result: '[(41,)]' 05.07.2019 10:41:52.103 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:52.103 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:52.103 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:52.103 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:52.104 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:52.104 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:52.106 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:52.107 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:52.107 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:52.107 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:52.108 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:52.108 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:52.109 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:52.109 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:52.109 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:52.109 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:52.110 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:52.110 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:52.110 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:52.110 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:52.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 10:41:52.111 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 10:41:52.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 10:41:52.111 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 10:41:52.111 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:52.112 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:52.112 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:52.112 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:52.112 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:52.113 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:52.113 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.113 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.113 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.114 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 10:41:52.114 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 10:41:52.114 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:52.115 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:52.115 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:52.115 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:52.115 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:52.115 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:52.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:52.116 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:52.116 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:52.116 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:52.118 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:52.118 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:52.118 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogon',)' 05.07.2019 10:41:52.118 LDAP (INFO ): S4Cache: Return SQL result: '[(52,)]' 05.07.2019 10:41:52.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.119 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.119 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:52.119 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:52.120 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogoff',)' 05.07.2019 10:41:52.120 LDAP (INFO ): S4Cache: Return SQL result: '[(54,)]' 05.07.2019 10:41:52.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '40', 'MTYwNA==\n')' 05.07.2019 10:41:52.120 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '41', 'MA==\n')' 05.07.2019 10:41:52.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '3', 'am9pbi1zbGF2ZQ==\n')' 05.07.2019 10:41:52.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '42', 'MA==\n')' 05.07.2019 10:41:52.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '5', 'dG9w\n')' 05.07.2019 10:41:52.121 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '5', 'cGVyc29u\n')' 05.07.2019 10:41:52.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:52.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '5', 'dXNlcg==\n')' 05.07.2019 10:41:52.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '43', 'am9pbi1zbGF2ZUBXMksxMi5URVNU\n')' 05.07.2019 10:41:52.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '14', 'NA==\n')' 05.07.2019 10:41:52.122 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '1', 'Q049am9pbi1zbGF2ZSxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:52.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:52.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwOA==\n')' 05.07.2019 10:41:52.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '10', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '11', 'NDEyNA==\n')' 05.07.2019 10:41:52.123 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '44', 'MA==\n')' 05.07.2019 10:41:52.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '45', 'MA==\n')' 05.07.2019 10:41:52.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '46', 'MTMxNjY2MjIxMTIwMDAwMDAw\n')' 05.07.2019 10:41:52.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '37', 'am9pbi1zbGF2ZQ==\n')' 05.07.2019 10:41:52.124 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:52.125 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '7', 'w7jDtcOyMQvDmGtGwqk0wpA/wrvCqMKBwqc=\n')' 05.07.2019 10:41:52.125 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '13', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.125 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '47', 'MA==\n')' 05.07.2019 10:41:52.125 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:52.125 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '49', 'Sm9pbnVzZXI=\n')' 05.07.2019 10:41:52.126 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '15', 'am9pbi1zbGF2ZQ==\n')' 05.07.2019 10:41:52.126 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '36', 'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:52.126 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '50', 'MA==\n')' 05.07.2019 10:41:52.126 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '51', 'NTEy\n')' 05.07.2019 10:41:52.126 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '52', 'MA==\n')' 05.07.2019 10:41:52.127 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '12', 'NDEyNg==\n')' 05.07.2019 10:41:52.127 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '53', 'Sm9pbnVzZXI=\n')' 05.07.2019 10:41:52.127 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('161', '54', 'MA==\n')' 05.07.2019 10:41:52.133 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.134 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:52.134 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.134 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.135 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.136 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.137 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.137 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.137 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.138 LDAP (INFO ): password_sync_s4_to_ucs: Synchronisation of password has been canceled. Object was just created. 05.07.2019 10:41:52.139 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.139 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.139 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:52.140 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.140 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.140 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.141 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.141 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.142 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.142 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.143 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.143 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.144 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.145 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.145 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 1604 05.07.2019 10:41:52.145 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-1604) 05.07.2019 10:41:52.147 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.147 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.147 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.148 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.149 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.149 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.149 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.150 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.153 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:52.153 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.153 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.153 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.154 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.154 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.155 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:52.155 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:52.155 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 05.07.2019 10:41:52.156 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:52.156 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:52.156 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.156 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.157 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.157 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.158 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.159 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.160 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.160 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.160 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.161 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.162 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.162 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.162 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.163 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-backup', 'join-slave', 'WIN-M1LHUHEJFSI$'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.163 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-slave,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.164 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.164 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.164 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.165 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.165 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.166 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.167 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.167 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.169 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.170 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.172 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.173 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 31f2f5f8-d80b-466b-a934-903fbba881a7 05.07.2019 10:41:52.173 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:52.173 LDAP (INFO ): Return result for DN (uid=join-slave,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:52.179 LDAP (INFO ): object_from_element: olddn: 05.07.2019 10:41:52.181 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.181 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.182 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.182 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.183 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.183 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.184 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.185 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.187 LDAP (INFO ): get_ucs_object: object found: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.188 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.188 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.189 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('ffd928e8-c5f9-1037-94ad-39a9250e7a49',)' 05.07.2019 10:41:52.189 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.189 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:52.190 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:52.190 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:52.190 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'1605'], 'logonCount': [u'0'], 'cn': [u'join-backup'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'join-backup@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1609'], 'whenCreated': [u'20190705084150.0Z'], 'uSNCreated': [u'4128'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666221120000000'], 'sAMAccountName': [u'join-backup'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xe6t\xba\xdd\xc7\xef\x84O\xaeu\x1f\x18\x91\x85k\x17'], 'whenChanged': [u'20190705084150.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Joinuser'], 'name': [u'join-backup'], 'memberOf': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'uSNChanged': [u'4130'], 'sn': [u'Joinuser'], 'lastLogoff': [u'0']} 05.07.2019 10:41:52.190 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'lastLogoff'] 05.07.2019 10:41:52.190 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:52.194 LDAP (INFO ): __set_values: object: {'dn': u'uid=join-backup,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'1605'], 'logonCount': [u'0'], 'cn': [u'join-backup'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'join-backup@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'join-backup'], 'distinguishedName': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1609'], 'whenCreated': [u'20190705084150.0Z'], 'uSNCreated': [u'4128'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666221120000000'], 'sAMAccountName': [u'join-backup'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xe6t\xba\xdd\xc7\xef\x84O\xaeu\x1f\x18\x91\x85k\x17'], 'whenChanged': [u'20190705084150.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Joinuser'], 'name': [u'join-backup'], 'memberOf': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'sambaSID': u'1609', 'uSNChanged': [u'4130'], 'sn': [u'Joinuser'], 'lastLogoff': [u'0']}, 'changed_attributes': ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'memberOf', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'lastLogoff'], 'modtype': 'modify'} 05.07.2019 10:41:52.194 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 10:41:52.194 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1609 05.07.2019 10:41:52.210 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 10:41:52.210 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:52.210 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 10:41:52.211 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 05.07.2019 10:41:52.226 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 10:41:52.226 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-backup'] 05.07.2019 10:41:52.241 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:52.241 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 05.07.2019 10:41:52.256 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:52.256 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.256 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:52.257 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:52.257 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:52.257 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:52.257 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:52.257 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:52.257 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:52.258 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:52.258 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:52.258 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:52.258 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:52.258 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:52.259 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:52.259 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:52.259 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:52.259 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:52.259 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:52.259 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:52.260 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:52.260 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:52.260 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:52.260 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:52.260 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:52.261 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:52.261 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:52.261 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:52.261 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:52.261 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:52.290 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:52.290 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:52.291 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:52.298 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:52.299 LDAP (INFO ): S4Cache: Return SQL result: '[(162,)]' 05.07.2019 10:41:52.299 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 10:41:52.299 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 10:41:52.299 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('logonCount',)' 05.07.2019 10:41:52.300 LDAP (INFO ): S4Cache: Return SQL result: '[(41,)]' 05.07.2019 10:41:52.300 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 10:41:52.300 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 10:41:52.303 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 10:41:52.303 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 10:41:52.303 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 10:41:52.304 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 10:41:52.305 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:52.305 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:52.306 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 10:41:52.306 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 10:41:52.306 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 10:41:52.306 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 10:41:52.307 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 10:41:52.307 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 10:41:52.307 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 10:41:52.307 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 10:41:52.307 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 10:41:52.312 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 10:41:52.312 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 10:41:52.312 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 10:41:52.312 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 10:41:52.313 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 10:41:52.313 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 10:41:52.313 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 10:41:52.313 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 10:41:52.314 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 10:41:52.314 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 10:41:52.314 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 10:41:52.314 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 10:41:52.315 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 10:41:52.315 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.315 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.315 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.316 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.320 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 10:41:52.320 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 10:41:52.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 10:41:52.321 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 10:41:52.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 10:41:52.321 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 10:41:52.328 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 10:41:52.328 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 10:41:52.328 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:52.329 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:52.329 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 10:41:52.329 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 10:41:52.329 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 10:41:52.330 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 10:41:52.330 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogon',)' 05.07.2019 10:41:52.330 LDAP (INFO ): S4Cache: Return SQL result: '[(52,)]' 05.07.2019 10:41:52.330 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.331 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.331 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:52.331 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:52.331 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogoff',)' 05.07.2019 10:41:52.331 LDAP (INFO ): S4Cache: Return SQL result: '[(54,)]' 05.07.2019 10:41:52.332 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '40', 'MTYwNQ==\n')' 05.07.2019 10:41:52.332 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '41', 'MA==\n')' 05.07.2019 10:41:52.333 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '3', 'am9pbi1iYWNrdXA=\n')' 05.07.2019 10:41:52.333 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '42', 'MA==\n')' 05.07.2019 10:41:52.333 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '5', 'dG9w\n')' 05.07.2019 10:41:52.333 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '5', 'cGVyc29u\n')' 05.07.2019 10:41:52.333 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 10:41:52.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '5', 'dXNlcg==\n')' 05.07.2019 10:41:52.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '43', 'am9pbi1iYWNrdXBAVzJLMTIuVEVTVA==\n')' 05.07.2019 10:41:52.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '14', 'NA==\n')' 05.07.2019 10:41:52.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '1', 'Q049am9pbi1iYWNrdXAsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:52.334 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 10:41:52.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwOQ==\n')' 05.07.2019 10:41:52.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '10', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '11', 'NDEyOA==\n')' 05.07.2019 10:41:52.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '44', 'MA==\n')' 05.07.2019 10:41:52.335 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '45', 'MA==\n')' 05.07.2019 10:41:52.340 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '46', 'MTMxNjY2MjIxMTIwMDAwMDAw\n')' 05.07.2019 10:41:52.340 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '37', 'am9pbi1iYWNrdXA=\n')' 05.07.2019 10:41:52.340 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:52.340 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '7', 'w6Z0wrrDncOHw6/ChE/CrnUfGMKRwoVrFw==\n')' 05.07.2019 10:41:52.341 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '13', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.341 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '47', 'MA==\n')' 05.07.2019 10:41:52.341 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 10:41:52.341 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '49', 'Sm9pbnVzZXI=\n')' 05.07.2019 10:41:52.341 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '15', 'am9pbi1iYWNrdXA=\n')' 05.07.2019 10:41:52.342 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '36', 'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:52.342 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '36', 'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 10:41:52.342 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '36', 'Q049U2xhdmUgSm9pbixDTj1ncm91cHMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:52.342 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '50', 'MA==\n')' 05.07.2019 10:41:52.342 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '51', 'NTEy\n')' 05.07.2019 10:41:52.343 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '52', 'MA==\n')' 05.07.2019 10:41:52.343 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '12', 'NDEzMA==\n')' 05.07.2019 10:41:52.343 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '53', 'Sm9pbnVzZXI=\n')' 05.07.2019 10:41:52.343 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('162', '54', 'MA==\n')' 05.07.2019 10:41:52.356 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.357 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:52.357 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.357 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.358 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.359 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.360 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.360 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.364 LDAP (INFO ): password_sync_s4_to_ucs: Synchronisation of password has been canceled. Object was just created. 05.07.2019 10:41:52.364 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.364 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.365 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:52.368 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.368 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.368 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.369 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.370 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.371 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.371 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.371 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.377 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.377 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.377 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 1605 05.07.2019 10:41:52.378 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-1605) 05.07.2019 10:41:52.379 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.379 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.379 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.384 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.385 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.385 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.385 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.386 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=backup join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.392 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:52.392 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.392 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.393 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.393 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.394 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:52.394 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:52.394 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 05.07.2019 10:41:52.400 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:52.400 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:52.400 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.400 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.401 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.401 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.402 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.403 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.404 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.404 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.405 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.405 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.408 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.408 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.408 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.409 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Backup Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['master$', 'Administrator', 'join-backup'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5005'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1607'], 'uniqueMember': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-backup-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.410 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.412 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.412 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.413 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.414 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.414 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.414 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.419 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.420 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.421 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-backup', 'join-slave', 'WIN-M1LHUHEJFSI$'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.421 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.424 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.424 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.425 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.426 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.426 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.432 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.432 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.433 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'univentionGroup', 'posixGroup', 'univentionObject', 'sambaGroupMapping'], 'memberUid': ['join-backup', 'join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1604'], 'uniqueMember': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.433 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.434 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.434 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.434 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.435 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.435 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.440 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.440 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.440 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.441 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.443 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.443 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.453 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.453 LDAP (INFO ): sync_to_ucs: unlock S4 guid: ddba74e6-efc7-4f84-ae75-1f1891856b17 05.07.2019 10:41:52.453 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:52.453 LDAP (INFO ): Return result for DN (uid=join-backup,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:52.460 LDAP (INFO ): object_from_element: olddn: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:52.462 LDAP (INFO ): _ignore_object: Do not ignore CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:52.462 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 10:41:52.463 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:52.468 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.468 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.469 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.469 LDAP (INFO ): _ignore_object: Do not ignore cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:52.476 LDAP (INFO ): get_ucs_object: object found: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:52.477 LDAP (PROCESS): sync to ucs: [ dc] [ modify] cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:52.477 LDAP (INFO ): sync_to_ucs: set position to cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 10:41:52.478 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('6ff2376c-334c-1039-8823-eb3b2408f597',)' 05.07.2019 10:41:52.478 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.478 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:52.479 LDAP (INFO ): S4Cache: Return SQL result: '[(129,)]' 05.07.2019 10:41:52.479 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('129',)' 05.07.2019 10:41:52.480 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049V0lOLU0xTEhVSEVKRlNJLE9VPURvbWFpbiBDb250cm9sbGVycyxEQz13MmsxMixEQz10ZXN0\n'), (u'isCriticalSystemObject', u'VFJVRQ==\n'), (u'cn', u'V0lOLU0xTEhVSEVKRlNJ\n'), (u'objectCategory', u'Q049Q29tcHV0ZXIsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectClass', u'Y29tcHV0ZXI=\n'), (u'objectGUID', u'FsO0IcOhCVMqS8KDw64vBFk5UcOV\n'), (u'whenCreated', u'MjAxMjEwMjUwODIwMDAuMFo=\n'), (u'uSNCreated', u'MzYxNQ==\n'), (u'uSNChanged', u'MzgwNw==\n'), (u'whenChanged', u'MjAxOTA3MDUwODE2MjUuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'V0lOLU0xTEhVSEVKRlNJ\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTAwMQ==\n'), (u'memberOf', u'Q049WmVydGlmaWthdGhlcmF1c2dlYmVyLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n'), (u'memberOf', u'Q049UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZixDTj1CdWlsdGluLERDPXcyaw==\nMTIsREM9dGVzdA==\n'), (u'sAMAccountName', u'V0lOLU0xTEhVSEVKRlNJJA==\n'), (u'sAMAccountType', u'ODA1MzA2MzY5\n'), (u'primaryGroupID', u'NTE2\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'pwdLastSet', u'MTMyMDY3ODgxNjM1MDg4NzIy\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NTMyNDgw\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC93MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdA==\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0k=\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9XMksxMg==\n'), (u'servicePrincipalName', u'bGRhcC82N2Y1Yzc4Yi1kY2VmLTRmOWItYjNkMS1mM2MyODAxODNjZjYuX21zZGNzLncyazEyLnRl\nc3Q=\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kvVzJLMTI=\n'), (u'servicePrincipalName', u'RTM1MTQyMzUtNEIwNi0xMUQxLUFCMDQtMDBDMDRGQzJEQ0QyLzY3ZjVjNzhiLWRjZWYtNGY5Yi1i\nM2QxLWYzYzI4MDE4M2NmNi93MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC93MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdA==\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0k=\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9XMksxMg==\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kvVzJLMTI=\n'), (u'servicePrincipalName', u'UlBDLzY3ZjVjNzhiLWRjZWYtNGY5Yi1iM2QxLWYzYzI4MDE4M2NmNi5fbXNkY3MudzJrMTIudGVz\ndA==\n'), (u'servicePrincipalName', u'UmVzdHJpY3RlZEtyYkhvc3QvV0lOLU0xTEhVSEVKRlNJ\n'), (u'servicePrincipalName', u'UmVzdHJpY3RlZEtyYkhvc3QvV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3Q=\n'), (u'servicePrincipalName', u'R0MvV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QvdzJrMTIudGVzdA==\n'), (u'servicePrincipalName', u'RE5TL1dJTi1NMUxIVUhFSkZTSS53MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9Eb21haW5EbnNab25lcy53MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9Gb3Jlc3REbnNab25lcy53MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'RGZzci0xMkY5QTI3Qy1CRjk3LTQ3ODctOTM2NC1EMzFCNkM1NUVCMDQvV0lOLU0xTEhVSEVKRlNJ\nLncyazEyLnRlc3Q=\n'), (u'dNSHostName', u'V0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3Q=\n'), (u'lastLogonTimestamp', u'MTMyMDY3ODgxODU4NDgyNTAy\n'), (u'rIDSetReferences', u'Q049UklEIFNldCxDTj1XSU4tTTFMSFVIRUpGU0ksT1U9RG9tYWluIENvbnRyb2xsZXJzLERDPXcy\nazEyLERDPXRlc3Q=\n'), (u'serverReferenceBL', u'Q049V0lOLU0xTEhVSEVKRlNJLENOPVNlcnZlcnMsQ049RGVmYXVsdC1GaXJzdC1TaXRlLU5hbWUs\nQ049U2l0ZXMsQ049Q29uZmlndXJhdGlvbixEQz13MmsxMixEQz10ZXN0\n'), (u'localPolicyFlags', u'MA==\n'), (u'msDS-SupportedEncryptionTypes', u'Mjg=\n'), (u'operatingSystemVersion', u'Ni4yICg5MjAwKQ==\n'), (u'operatingSystem', u'V2luZG93cyBTZXJ2ZXIgMjAxMiBTdGFuZGFyZA==\n'), (u'userCertificate', u'MMKCBhkwwoIFAcKgAwIBAgITTwAAAApMw7Y5w5hSw73CpVkAAQAAAAowDQYJKsKGSMKGw7cNAQEFBQAwUDEUMBIGCg==\nCcKSJsKJwpPDsixkARkWBHRlc3QxFTATBgoJwpImwonCk8OyLGQBGRYFdzJrMTIxITAfBgNVBAMTGHcyazEyLVc=\nSU4tTTFMSFVIRUpGU0ktQ0EwHhcNMTgxMDE4MTQ1MjQ3WhcNMTkxMDE4MTQ1MjQ3WjAlMSMwIQYD\nVQQDExpXSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdDDCggEiMA0GCSrChkjChsO3DQEBAQUAA8KCAQ8AMMKC\nAQoCwoIBAQDDn8OowojDjMONwooWw4kwUxvDpW/DqnXCmRfCtsOkS0PCpMKhK8Ovw6fClMKzwoV/R1IXw7rDnA7DtsK4wpjCsnDDv8KaAT06OhZwwo4=\nw73DssOXworCt8OoL8Ocw7fCnMOJwpocFg7DgS3CtWUuw6jDgsOkbltGOMOQFMOYP2TDm0DDi8O7w64xT2nDlB/DrsKyDsOTwo4Mw71Nwp/DlT/CvsOVwoXDkQ==\nRXTDrMOMwrjDtMKKPsO3UsKqUsK5CcO0FgU3SxwYCcOZBz47w5/DmsOvw4FRB17DqxQSworDqVN4HyYaBcKQf2/Dv8KGwrnCjMKfSMO3wpfDkcKc\nXcKDbDzDtyR3w7rCvRHCslJsw5VgJ8KgEUTCo8KvEyrCl8KuU8OQEcONw4dJN8OvKTPCgDbDgsOfw75ZesKwHmA2wrHCtGfCqyIxXn/CicKYw4Y=\nw5rCnsKkORxdGcOyw4Y4w5TCtQQbZsObwpFBwolAwp/ChDhUA3AEw5TDs8Oaw4vCmMObPE0CAwEAAcKjwoIDFTDCggMRMC8GCSsGAQQB\nwoI3FAIEIh4gAEQAbwBtAGEAaQBuAEMAbwBuAHQAcgBvAGwAbABlAHIwHQYDVR0lBBYwFAYIKwYBBQ==\nBQcDAgYIKwYBBQUHAwEwDgYDVR0PAQHDvwQEAwIFwqAweAYJKsKGSMKGw7cNAQkPBGswaTAOBggqwoZIwobDtw0=\nAwICAgDCgDAOBggqwoZIwobDtw0DBAICAMKAMAsGCWDChkgBZQMEASowCwYJYMKGSAFlAwQBLTALBglgwoZIAWU=\nAwQBAjALBglgwoZIAWUDBAEFMAcGBSsOAwIHMAoGCCrChkjChsO3DQMHMB0GA1UdDgQWBBTChW3CmMO+w5PDksOLw5E=\nVkxSw63CgxPCs8K1w73CiU8YMB8GA1UdIwQYMBbCgBTDrsK7J8OzOsKcwr5qw4VHw4zCisOnwqvDucK2KsKLw7ERMMKBw6AGA1UdHwTCgcOYMA==\nwoHDlTDCgcOSwqDCgcOPwqDCgcOMwobCgcOJbGRhcDovLy9DTj13MmsxMi1XSU4tTTFMSFVIRUpGU0ktQ0EoMSksQ049Vw==\nSU4tTTFMSFVIRUpGU0ksQ049Q0RQLENOPVB1YmxpYyUyMEtleSUyMFNlcnZpY2VzLENOPVNlcnZp\nY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdD9jZXJ0aWZpY2F0ZVJldm9jYXRp\nb25MaXN0P2Jhc2U/b2JqZWN0Q2xhc3M9Y1JMRGlzdHJpYnV0aW9uUG9pbnQwwoHDiQYIKwYBBQUHAQE=\nBMKBwrwwwoHCuTDCgcK2BggrBgEFBQcwAsKGwoHCqWxkYXA6Ly8vQ049dzJrMTItV0lOLU0xTEhVSEVKRlNJLUNB\nLENOPUFJQSxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2aWNlcyxDTj1Db25maWd1\ncmF0aW9uLERDPXcyazEyLERDPXRlc3Q/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNzPWNl\ncnRpZmljYXRpb25BdXRob3JpdHkwRgYDVR0RBD8wPcKgHwYJKwYBBAHCgjcZAcKgEgQQFsO0IcOhCVMqS8KD\nw64vBFk5UcOVwoIaV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QwDQYJKsKGSMKGw7cNAQEFBQADwoIBAQAIwrA=\nLsOZX8Ozwrl6PMOUIMORdcOKAcKiw6nChn7ClXhWKH4fZ8KBEMObEG9HFRMpw6jDhhzCicOHwqHCoB7CqGzCp8Kjw43CrMO4aMOkETrCq2jCuBPCkw==\nwpUTw6TDugrDscK2NggAdMOOfcKswoh3w6DCtcKcw43CqcKKKknCrEbDhR9KZl3Cq8Ojw4lFwqHDrcOLB8KnTsOLXsODPcOiw7rCmCPDhMKgwqY5JUvCtm0=\nbcOhH3QhRcOFDMKIwrrCqF5iHsK3w5MAw4JRLy/DgD5tDMKjGQTDlTHCnzA2wodLwrIPY8OPKcK+wpUqPVrDqMKIV8OYP8ODw4bCu1Q6GCY=\nf0zCncKSGEcaFkEiQsOYfy7DmMKjOcOWw5nDr8KGw7ppwrnCtcOZT8OSGH3CjcOMdMO4RxbDvBfDpsO/w7fDo8OBwp9Ww65qw4fDncO8OcOnOic7O24=\nVcKDwozDoSjDhGwiNwxbbMKRKQLCi1Myw5glwoA3w5hiw69M\n'), (u'msDFSR-ComputerReferenceBL', u'Q049V0lOLU0xTEhVSEVKRlNJLENOPVRvcG9sb2d5LENOPURvbWFpbiBTeXN0ZW0gVm9sdW1lLENO\nPURGU1ItR2xvYmFsU2V0dGluZ3MsQ049U3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')]' 05.07.2019 10:41:52.481 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['516'], 'isCriticalSystemObject': ['TRUE'], 'logonCount': ['0'], 'cn': ['WIN-M1LHUHEJFSI'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user', 'computer'], 'dNSHostName': ['WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': ['132067881858482502'], 'rIDSetReferences': ['CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': ['CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': ['4'], 'distinguishedName': ['CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': ['0\xc2\x82\x06\x190\xc2\x82\x05\x01\xc2\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xc3\xb69\xc3\x98R\xc3\xbd\xc2\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\xc2\x86H\xc2\x86\xc3\xb7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n'], 'localPolicyFlags': ['0'], 'msDS-SupportedEncryptionTypes': ['28'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': ['20121025082000.0Z'], 'uSNCreated': ['3615'], 'pwdLastSet': ['132067881635088722'], 'sAMAccountName': ['WIN-M1LHUHEJFSI$'], 'objectCategory': ['CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc3\xb4!\xc3\xa1\tS*K\xc2\x83\xc3\xae/\x04Y9Q\xc3\x95'], 'whenChanged': ['20190705081625.0Z'], 'accountExpires': ['9223372036854775807'], 'operatingSystemVersion': ['6.2 (9200)'], 'msDFSR-ComputerReferenceBL': ['CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': ['WIN-M1LHUHEJFSI'], 'memberOf': ['CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', 'CN=Pr\xc3\xa4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k'], 'codePage': ['0'], 'userAccountControl': ['532480'], 'sAMAccountType': ['805306369'], 'uSNChanged': ['3807'], 'servicePrincipalName': ['ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test', 'ldap/WIN-M1LHUHEJFSI', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', 'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', 'ldap/WIN-M1LHUHEJFSI/W2K12', 'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', 'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'HOST/WIN-M1LHUHEJFSI.w2k12.test', 'HOST/WIN-M1LHUHEJFSI', 'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', 'HOST/WIN-M1LHUHEJFSI/W2K12', 'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', 'RestrictedKrbHost/WIN-M1LHUHEJFSI', 'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', 'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'DNS/WIN-M1LHUHEJFSI.w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', 'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': ['Windows Server 2012 Standard']} 05.07.2019 10:41:52.481 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'WIN-M1LHUHEJFSI'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': [u'132067881858482502'], 'rIDSetReferences': [u'CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': [u'0\x82\x06\x190\x82\x05\x01\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xf69\xd8R\xfd\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x04test1\x150\x13\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x05w2k121!0\x1f\x06\x03U\x04\x03\x13\x18w2k12-WIN-M1LHUHEJFSI-CA0\x1e\x17\r181018145247Z\x17\r191018145247Z0%1#0!\x06\x03U\x04\x03\x13\x1aWIN-M1LHUHEJFSI.w2k12.test0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xdf\xe8\x88\xcc\xcd\x8a\x16\xc90S\x1b\xe5o\xeau\x99\x17\xb6\xe4KC\xa4\xa1+\xef\xe7\x94\xb3\x85\x7fGR\x17\xfa\xdc\x0e\xf6\xb8\x98\xb2p\xff\x9a\x01=::\x16p\x8e\xfd\xf2\xd7\x8a\xb7\xe8/\xdc\xf7\x9c\xc9\x9a\x1c\x16\x0e\xc1-\xb5e.\xe8\xc2\xe4n[F8\xd0\x14\xd8?d\xdb@\xcb\xfb\xee1Oi\xd4\x1f\xee\xb2\x0e\xd3\x8e\x0c\xfdM\x9f\xd5?\xbe\xd5\x85\xd1Et\xec\xcc\xb8\xf4\x8a>\xf7R\xaaR\xb9\t\xf4\x16\x057K\x1c\x18\t\xd9\x07>;\xdf\xda\xef\xc1Q\x07^\xeb\x14\x12\x8a\xe9Sx\x1f&\x1a\x05\x90\x7fo\xff\x86\xb9\x8c\x9fH\xf7\x97\xd1\x9c]\x83l<\xf7$w\xfa\xbd\x11\xb2Rl\xd5`\'\xa0\x11D\xa3\xaf\x13*\x97\xaeS\xd0\x11\xcd\xc7I7\xef)3\x806\xc2\xdf\xfeYz\xb0\x1e`6\xb1\xb4g\xab"1^\x7f\x89\x98\xc6\xda\x9e\xa49\x1c]\x19\xf2\xc68\xd4\xb5\x04\x1bf\xdb\x91A\x89@\x9f\x848T\x03p\x04\xd4\xf3\xda\xcb\x98\xdbm\x0c\xa3\x19\x04\xd51\x9f06\x87K\xb2\x0fc\xcf)\xbe\x95*=Z\xe8\x88W\xd8?\xc3\xc6\xbbT:\x18&\x7fL\x9d\x92\x18G\x1a\x16A"B\xd8\x7f.\xd8\xa39\xd6\xd9\xef\x86\xfai\xb9\xb5\xd9O\xd2\x18}\x8d\xcct\xf8G\x16\xfc\x17\xe6\xff\xf7\xe3\xc1\x9fV\xeej\xc7\xdd\xfc9\xe7:\';;nU\x83\x8c\xe1(\xc4l"7\x0c[l\x91)\x02\x8bS2\xd8%\x807\xd8b\xefL'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'28'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3615'], 'pwdLastSet': [u'132067881635088722'], 'sAMAccountName': [u'WIN-M1LHUHEJFSI$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\xf4!\xe1\tS*K\x83\xee/\x04Y9Q\xd5'], 'userPrincipalName': [u'host/WIN-M1LHUHEJFSI.w2k12.test@W2K12.TEST'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'6.2 (9200)'], 'whenChanged': [u'20190705084148.0Z'], 'msDFSR-ComputerReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': [u'WIN-M1LHUHEJFSI'], 'memberOf': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'uSNChanged': [u'4113'], 'servicePrincipalName': [u'ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'ldap/WIN-M1LHUHEJFSI/W2K12', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test', u'HOST/WIN-M1LHUHEJFSI', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'HOST/WIN-M1LHUHEJFSI/W2K12', u'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'RestrictedKrbHost/WIN-M1LHUHEJFSI', u'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', u'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'DNS/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', u'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': [u'Windows Server 2012 Standard']} 05.07.2019 10:41:52.481 LDAP (INFO ): The following attributes have been changed: ['userCertificate', 'userPrincipalName', 'whenChanged', 'memberOf', 'uSNChanged'] 05.07.2019 10:41:52.482 LDAP (INFO ): sync_to_ucs: using existing target object type: computers/windows_domaincontroller 05.07.2019 10:41:52.493 LDAP (INFO ): __set_values: object: {'dn': u'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'WIN-M1LHUHEJFSI'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'6.2 (9200)'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': [u'132067881858482502'], 'rIDSetReferences': [u'CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'uid': [u'WIN-M1LHUHEJFSI$'], 'distinguishedName': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': [u'0\x82\x06\x190\x82\x05\x01\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xf69\xd8R\xfd\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x04test1\x150\x13\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x05w2k121!0\x1f\x06\x03U\x04\x03\x13\x18w2k12-WIN-M1LHUHEJFSI-CA0\x1e\x17\r181018145247Z\x17\r191018145247Z0%1#0!\x06\x03U\x04\x03\x13\x1aWIN-M1LHUHEJFSI.w2k12.test0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xdf\xe8\x88\xcc\xcd\x8a\x16\xc90S\x1b\xe5o\xeau\x99\x17\xb6\xe4KC\xa4\xa1+\xef\xe7\x94\xb3\x85\x7fGR\x17\xfa\xdc\x0e\xf6\xb8\x98\xb2p\xff\x9a\x01=::\x16p\x8e\xfd\xf2\xd7\x8a\xb7\xe8/\xdc\xf7\x9c\xc9\x9a\x1c\x16\x0e\xc1-\xb5e.\xe8\xc2\xe4n[F8\xd0\x14\xd8?d\xdb@\xcb\xfb\xee1Oi\xd4\x1f\xee\xb2\x0e\xd3\x8e\x0c\xfdM\x9f\xd5?\xbe\xd5\x85\xd1Et\xec\xcc\xb8\xf4\x8a>\xf7R\xaaR\xb9\t\xf4\x16\x057K\x1c\x18\t\xd9\x07>;\xdf\xda\xef\xc1Q\x07^\xeb\x14\x12\x8a\xe9Sx\x1f&\x1a\x05\x90\x7fo\xff\x86\xb9\x8c\x9fH\xf7\x97\xd1\x9c]\x83l<\xf7$w\xfa\xbd\x11\xb2Rl\xd5`\'\xa0\x11D\xa3\xaf\x13*\x97\xaeS\xd0\x11\xcd\xc7I7\xef)3\x806\xc2\xdf\xfeYz\xb0\x1e`6\xb1\xb4g\xab"1^\x7f\x89\x98\xc6\xda\x9e\xa49\x1c]\x19\xf2\xc68\xd4\xb5\x04\x1bf\xdb\x91A\x89@\x9f\x848T\x03p\x04\xd4\xf3\xda\xcb\x98\xdbm\x0c\xa3\x19\x04\xd51\x9f06\x87K\xb2\x0fc\xcf)\xbe\x95*=Z\xe8\x88W\xd8?\xc3\xc6\xbbT:\x18&\x7fL\x9d\x92\x18G\x1a\x16A"B\xd8\x7f.\xd8\xa39\xd6\xd9\xef\x86\xfai\xb9\xb5\xd9O\xd2\x18}\x8d\xcct\xf8G\x16\xfc\x17\xe6\xff\xf7\xe3\xc1\x9fV\xeej\xc7\xdd\xfc9\xe7:\';;nU\x83\x8c\xe1(\xc4l"7\x0c[l\x91)\x02\x8bS2\xd8%\x807\xd8b\xefL'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'28'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3615'], 'univentionOperatingSystem': [u'Windows Server 2012 Standard'], 'pwdLastSet': [u'132067881635088722'], 'sAMAccountName': [u'WIN-M1LHUHEJFSI$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\xf4!\xe1\tS*K\x83\xee/\x04Y9Q\xd5'], 'userPrincipalName': [u'host/WIN-M1LHUHEJFSI.w2k12.test@W2K12.TEST'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'6.2 (9200)'], 'whenChanged': [u'20190705084148.0Z'], 'msDFSR-ComputerReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': [u'WIN-M1LHUHEJFSI'], 'memberOf': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'1001', 'uSNChanged': [u'4113'], 'servicePrincipalName': [u'ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'ldap/WIN-M1LHUHEJFSI/W2K12', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test', u'HOST/WIN-M1LHUHEJFSI', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'HOST/WIN-M1LHUHEJFSI/W2K12', u'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'RestrictedKrbHost/WIN-M1LHUHEJFSI', u'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', u'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'DNS/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', u'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': [u'Windows Server 2012 Standard']}, 'changed_attributes': ['userCertificate', 'userPrincipalName', 'whenChanged', 'memberOf', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['516'], 'isCriticalSystemObject': ['TRUE'], 'logonCount': ['0'], 'cn': ['WIN-M1LHUHEJFSI'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user', 'computer'], 'dNSHostName': ['WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': ['132067881858482502'], 'rIDSetReferences': ['CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': ['CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': ['4'], 'distinguishedName': ['CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': ['0\xc2\x82\x06\x190\xc2\x82\x05\x01\xc2\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xc3\xb69\xc3\x98R\xc3\xbd\xc2\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\xc2\x86H\xc2\x86\xc3\xb7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n'], 'localPolicyFlags': ['0'], 'msDS-SupportedEncryptionTypes': ['28'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': ['20121025082000.0Z'], 'uSNCreated': ['3615'], 'pwdLastSet': ['132067881635088722'], 'sAMAccountName': ['WIN-M1LHUHEJFSI$'], 'objectCategory': ['CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc3\xb4!\xc3\xa1\tS*K\xc2\x83\xc3\xae/\x04Y9Q\xc3\x95'], 'whenChanged': ['20190705081625.0Z'], 'accountExpires': ['9223372036854775807'], 'operatingSystemVersion': ['6.2 (9200)'], 'msDFSR-ComputerReferenceBL': ['CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': ['WIN-M1LHUHEJFSI'], 'memberOf': ['CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', 'CN=Pr\xc3\xa4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k'], 'codePage': ['0'], 'userAccountControl': ['532480'], 'sAMAccountType': ['805306369'], 'uSNChanged': ['3807'], 'servicePrincipalName': ['ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test', 'ldap/WIN-M1LHUHEJFSI', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', 'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', 'ldap/WIN-M1LHUHEJFSI/W2K12', 'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', 'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'HOST/WIN-M1LHUHEJFSI.w2k12.test', 'HOST/WIN-M1LHUHEJFSI', 'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', 'HOST/WIN-M1LHUHEJFSI/W2K12', 'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', 'RestrictedKrbHost/WIN-M1LHUHEJFSI', 'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', 'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'DNS/WIN-M1LHUHEJFSI.w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', 'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': ['Windows Server 2012 Standard']}} 05.07.2019 10:41:52.493 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.493 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 10:41:52.493 LDAP (INFO ): __set_values: Skip: operatingSystemVersion 05.07.2019 10:41:52.493 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 10:41:52.494 LDAP (INFO ): __set_values: Skip: operatingSystem 05.07.2019 10:41:52.494 LDAP (INFO ): __set_values: Skip: cn 05.07.2019 10:41:52.495 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:52.500 LDAP (INFO ): S4Cache: Return SQL result: '[(129,)]' 05.07.2019 10:41:52.500 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:52.500 LDAP (INFO ): S4Cache: Return SQL result: '[(129,)]' 05.07.2019 10:41:52.500 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:52.501 LDAP (INFO ): S4Cache: Return SQL result: '[(129,)]' 05.07.2019 10:41:52.501 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('129',)' 05.07.2019 10:41:52.502 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049V0lOLU0xTEhVSEVKRlNJLE9VPURvbWFpbiBDb250cm9sbGVycyxEQz13MmsxMixEQz10ZXN0\n'), (u'isCriticalSystemObject', u'VFJVRQ==\n'), (u'cn', u'V0lOLU0xTEhVSEVKRlNJ\n'), (u'objectCategory', u'Q049Q29tcHV0ZXIsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectClass', u'Y29tcHV0ZXI=\n'), (u'objectGUID', u'FsO0IcOhCVMqS8KDw64vBFk5UcOV\n'), (u'whenCreated', u'MjAxMjEwMjUwODIwMDAuMFo=\n'), (u'uSNCreated', u'MzYxNQ==\n'), (u'uSNChanged', u'MzgwNw==\n'), (u'whenChanged', u'MjAxOTA3MDUwODE2MjUuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'V0lOLU0xTEhVSEVKRlNJ\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTAwMQ==\n'), (u'memberOf', u'Q049WmVydGlmaWthdGhlcmF1c2dlYmVyLENOPVVzZXJzLERDPXcyazEyLERDPXRlc3Q=\n'), (u'memberOf', u'Q049UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZixDTj1CdWlsdGluLERDPXcyaw==\nMTIsREM9dGVzdA==\n'), (u'sAMAccountName', u'V0lOLU0xTEhVSEVKRlNJJA==\n'), (u'sAMAccountType', u'ODA1MzA2MzY5\n'), (u'primaryGroupID', u'NTE2\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'pwdLastSet', u'MTMyMDY3ODgxNjM1MDg4NzIy\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NTMyNDgw\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC93MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdA==\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0k=\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9XMksxMg==\n'), (u'servicePrincipalName', u'bGRhcC82N2Y1Yzc4Yi1kY2VmLTRmOWItYjNkMS1mM2MyODAxODNjZjYuX21zZGNzLncyazEyLnRl\nc3Q=\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kvVzJLMTI=\n'), (u'servicePrincipalName', u'RTM1MTQyMzUtNEIwNi0xMUQxLUFCMDQtMDBDMDRGQzJEQ0QyLzY3ZjVjNzhiLWRjZWYtNGY5Yi1i\nM2QxLWYzYzI4MDE4M2NmNi93MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC93MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdA==\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0k=\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9XMksxMg==\n'), (u'servicePrincipalName', u'SE9TVC9XSU4tTTFMSFVIRUpGU0kvVzJLMTI=\n'), (u'servicePrincipalName', u'UlBDLzY3ZjVjNzhiLWRjZWYtNGY5Yi1iM2QxLWYzYzI4MDE4M2NmNi5fbXNkY3MudzJrMTIudGVz\ndA==\n'), (u'servicePrincipalName', u'UmVzdHJpY3RlZEtyYkhvc3QvV0lOLU0xTEhVSEVKRlNJ\n'), (u'servicePrincipalName', u'UmVzdHJpY3RlZEtyYkhvc3QvV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3Q=\n'), (u'servicePrincipalName', u'R0MvV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QvdzJrMTIudGVzdA==\n'), (u'servicePrincipalName', u'RE5TL1dJTi1NMUxIVUhFSkZTSS53MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9Eb21haW5EbnNab25lcy53MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'bGRhcC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdC9Gb3Jlc3REbnNab25lcy53MmsxMi50ZXN0\n'), (u'servicePrincipalName', u'RGZzci0xMkY5QTI3Qy1CRjk3LTQ3ODctOTM2NC1EMzFCNkM1NUVCMDQvV0lOLU0xTEhVSEVKRlNJ\nLncyazEyLnRlc3Q=\n'), (u'dNSHostName', u'V0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3Q=\n'), (u'lastLogonTimestamp', u'MTMyMDY3ODgxODU4NDgyNTAy\n'), (u'rIDSetReferences', u'Q049UklEIFNldCxDTj1XSU4tTTFMSFVIRUpGU0ksT1U9RG9tYWluIENvbnRyb2xsZXJzLERDPXcy\nazEyLERDPXRlc3Q=\n'), (u'serverReferenceBL', u'Q049V0lOLU0xTEhVSEVKRlNJLENOPVNlcnZlcnMsQ049RGVmYXVsdC1GaXJzdC1TaXRlLU5hbWUs\nQ049U2l0ZXMsQ049Q29uZmlndXJhdGlvbixEQz13MmsxMixEQz10ZXN0\n'), (u'localPolicyFlags', u'MA==\n'), (u'msDS-SupportedEncryptionTypes', u'Mjg=\n'), (u'operatingSystemVersion', u'Ni4yICg5MjAwKQ==\n'), (u'operatingSystem', u'V2luZG93cyBTZXJ2ZXIgMjAxMiBTdGFuZGFyZA==\n'), (u'userCertificate', u'MMKCBhkwwoIFAcKgAwIBAgITTwAAAApMw7Y5w5hSw73CpVkAAQAAAAowDQYJKsKGSMKGw7cNAQEFBQAwUDEUMBIGCg==\nCcKSJsKJwpPDsixkARkWBHRlc3QxFTATBgoJwpImwonCk8OyLGQBGRYFdzJrMTIxITAfBgNVBAMTGHcyazEyLVc=\nSU4tTTFMSFVIRUpGU0ktQ0EwHhcNMTgxMDE4MTQ1MjQ3WhcNMTkxMDE4MTQ1MjQ3WjAlMSMwIQYD\nVQQDExpXSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdDDCggEiMA0GCSrChkjChsO3DQEBAQUAA8KCAQ8AMMKC\nAQoCwoIBAQDDn8OowojDjMONwooWw4kwUxvDpW/DqnXCmRfCtsOkS0PCpMKhK8Ovw6fClMKzwoV/R1IXw7rDnA7DtsK4wpjCsnDDv8KaAT06OhZwwo4=\nw73DssOXworCt8OoL8Ocw7fCnMOJwpocFg7DgS3CtWUuw6jDgsOkbltGOMOQFMOYP2TDm0DDi8O7w64xT2nDlB/DrsKyDsOTwo4Mw71Nwp/DlT/CvsOVwoXDkQ==\nRXTDrMOMwrjDtMKKPsO3UsKqUsK5CcO0FgU3SxwYCcOZBz47w5/DmsOvw4FRB17DqxQSworDqVN4HyYaBcKQf2/Dv8KGwrnCjMKfSMO3wpfDkcKc\nXcKDbDzDtyR3w7rCvRHCslJsw5VgJ8KgEUTCo8KvEyrCl8KuU8OQEcONw4dJN8OvKTPCgDbDgsOfw75ZesKwHmA2wrHCtGfCqyIxXn/CicKYw4Y=\nw5rCnsKkORxdGcOyw4Y4w5TCtQQbZsObwpFBwolAwp/ChDhUA3AEw5TDs8Oaw4vCmMObPE0CAwEAAcKjwoIDFTDCggMRMC8GCSsGAQQB\nwoI3FAIEIh4gAEQAbwBtAGEAaQBuAEMAbwBuAHQAcgBvAGwAbABlAHIwHQYDVR0lBBYwFAYIKwYBBQ==\nBQcDAgYIKwYBBQUHAwEwDgYDVR0PAQHDvwQEAwIFwqAweAYJKsKGSMKGw7cNAQkPBGswaTAOBggqwoZIwobDtw0=\nAwICAgDCgDAOBggqwoZIwobDtw0DBAICAMKAMAsGCWDChkgBZQMEASowCwYJYMKGSAFlAwQBLTALBglgwoZIAWU=\nAwQBAjALBglgwoZIAWUDBAEFMAcGBSsOAwIHMAoGCCrChkjChsO3DQMHMB0GA1UdDgQWBBTChW3CmMO+w5PDksOLw5E=\nVkxSw63CgxPCs8K1w73CiU8YMB8GA1UdIwQYMBbCgBTDrsK7J8OzOsKcwr5qw4VHw4zCisOnwqvDucK2KsKLw7ERMMKBw6AGA1UdHwTCgcOYMA==\nwoHDlTDCgcOSwqDCgcOPwqDCgcOMwobCgcOJbGRhcDovLy9DTj13MmsxMi1XSU4tTTFMSFVIRUpGU0ktQ0EoMSksQ049Vw==\nSU4tTTFMSFVIRUpGU0ksQ049Q0RQLENOPVB1YmxpYyUyMEtleSUyMFNlcnZpY2VzLENOPVNlcnZp\nY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdD9jZXJ0aWZpY2F0ZVJldm9jYXRp\nb25MaXN0P2Jhc2U/b2JqZWN0Q2xhc3M9Y1JMRGlzdHJpYnV0aW9uUG9pbnQwwoHDiQYIKwYBBQUHAQE=\nBMKBwrwwwoHCuTDCgcK2BggrBgEFBQcwAsKGwoHCqWxkYXA6Ly8vQ049dzJrMTItV0lOLU0xTEhVSEVKRlNJLUNB\nLENOPUFJQSxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2aWNlcyxDTj1Db25maWd1\ncmF0aW9uLERDPXcyazEyLERDPXRlc3Q/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNzPWNl\ncnRpZmljYXRpb25BdXRob3JpdHkwRgYDVR0RBD8wPcKgHwYJKwYBBAHCgjcZAcKgEgQQFsO0IcOhCVMqS8KD\nw64vBFk5UcOVwoIaV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QwDQYJKsKGSMKGw7cNAQEFBQADwoIBAQAIwrA=\nLsOZX8Ozwrl6PMOUIMORdcOKAcKiw6nChn7ClXhWKH4fZ8KBEMObEG9HFRMpw6jDhhzCicOHwqHCoB7CqGzCp8Kjw43CrMO4aMOkETrCq2jCuBPCkw==\nwpUTw6TDugrDscK2NggAdMOOfcKswoh3w6DCtcKcw43CqcKKKknCrEbDhR9KZl3Cq8Ojw4lFwqHDrcOLB8KnTsOLXsODPcOiw7rCmCPDhMKgwqY5JUvCtm0=\nbcOhH3QhRcOFDMKIwrrCqF5iHsK3w5MAw4JRLy/DgD5tDMKjGQTDlTHCnzA2wodLwrIPY8OPKcK+wpUqPVrDqMKIV8OYP8ODw4bCu1Q6GCY=\nf0zCncKSGEcaFkEiQsOYfy7DmMKjOcOWw5nDr8KGw7ppwrnCtcOZT8OSGH3CjcOMdMO4RxbDvBfDpsO/w7fDo8OBwp9Ww65qw4fDncO8OcOnOic7O24=\nVcKDwozDoSjDhGwiNwxbbMKRKQLCi1Myw5glwoA3w5hiw69M\n'), (u'msDFSR-ComputerReferenceBL', u'Q049V0lOLU0xTEhVSEVKRlNJLENOPVRvcG9sb2d5LENOPURvbWFpbiBTeXN0ZW0gVm9sdW1lLENO\nPURGU1ItR2xvYmFsU2V0dGluZ3MsQ049U3lzdGVtLERDPXcyazEyLERDPXRlc3Q=\n')]' 05.07.2019 10:41:52.502 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:52.503 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:52.503 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userCertificate',)' 05.07.2019 10:41:52.503 LDAP (INFO ): S4Cache: Return SQL result: '[(70,)]' 05.07.2019 10:41:52.504 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.508 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.508 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.508 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.509 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('memberOf',)' 05.07.2019 10:41:52.509 LDAP (INFO ): S4Cache: Return SQL result: '[(36,)]' 05.07.2019 10:41:52.509 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.509 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.510 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '43', 'aG9zdC9XSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdEBXMksxMi5URVNU\n')' 05.07.2019 10:41:52.510 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('70', '129', 'MMKCBhkwwoIFAcKgAwIBAgITTwAAAApMw7Y5w5hSw73CpVkAAQAAAAowDQYJKsKGSMKGw7cNAQEF\nBQAwUDEUMBIGCg==\n')' 05.07.2019 10:41:52.511 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '70', 'MMKCBhkwwoIFAcKgAwIBAgITTwAAAApMw7Y5w5hSw73CpVkAAQAAAAowDQYJKsKGSMKGw7cNAQEFBQAwUDEUMBIGCg==\nCcKSJsKJwpPDsixkARkWBHRlc3QxFTATBgoJwpImwonCk8OyLGQBGRYFdzJrMTIxITAfBgNVBAMTGHcyazEyLVc=\nSU4tTTFMSFVIRUpGU0ktQ0EwHhcNMTgxMDE4MTQ1MjQ3WhcNMTkxMDE4MTQ1MjQ3WjAlMSMwIQYD\nVQQDExpXSU4tTTFMSFVIRUpGU0kudzJrMTIudGVzdDDCggEiMA0GCSrChkjChsO3DQEBAQUAA8KCAQ8AMMKC\nAQoCwoIBAQDDn8OowojDjMONwooWw4kwUxvDpW/DqnXCmRfCtsOkS0PCpMKhK8Ovw6fClMKzwoV/R1IXw7rDnA7DtsK4wpjCsnDDv8KaAT06OhZwwo4=\nw73DssOXworCt8OoL8Ocw7fCnMOJwpocFg7DgS3CtWUuw6jDgsOkbltGOMOQFMOYP2TDm0DDi8O7w64xT2nDlB/DrsKyDsOTwo4Mw71Nwp/DlT/CvsOVwoXDkQ==\nRXTDrMOMwrjDtMKKPsO3UsKqUsK5CcO0FgU3SxwYCcOZBz47w5/DmsOvw4FRB17DqxQSworDqVN4HyYaBcKQf2/Dv8KGwrnCjMKfSMO3wpfDkcKc\nXcKDbDzDtyR3w7rCvRHCslJsw5VgJ8KgEUTCo8KvEyrCl8KuU8OQEcONw4dJN8OvKTPCgDbDgsOfw75ZesKwHmA2wrHCtGfCqyIxXn/CicKYw4Y=\nw5rCnsKkORxdGcOyw4Y4w5TCtQQbZsObwpFBwolAwp/ChDhUA3AEw5TDs8Oaw4vCmMObPE0CAwEAAcKjwoIDFTDCggMRMC8GCSsGAQQB\nwoI3FAIEIh4gAEQAbwBtAGEAaQBuAEMAbwBuAHQAcgBvAGwAbABlAHIwHQYDVR0lBBYwFAYIKwYBBQ==\nBQcDAgYIKwYBBQUHAwEwDgYDVR0PAQHDvwQEAwIFwqAweAYJKsKGSMKGw7cNAQkPBGswaTAOBggqwoZIwobDtw0=\nAwICAgDCgDAOBggqwoZIwobDtw0DBAICAMKAMAsGCWDChkgBZQMEASowCwYJYMKGSAFlAwQBLTALBglgwoZIAWU=\nAwQBAjALBglgwoZIAWUDBAEFMAcGBSsOAwIHMAoGCCrChkjChsO3DQMHMB0GA1UdDgQWBBTChW3CmMO+w5PDksOLw5E=\nVkxSw63CgxPCs8K1w73CiU8YMB8GA1UdIwQYMBbCgBTDrsK7J8OzOsKcwr5qw4VHw4zCisOnwqvDucK2KsKLw7ERMMKBw6AGA1UdHwTCgcOYMA==\nwoHDlTDCgcOSwqDCgcOPwqDCgcOMwobCgcOJbGRhcDovLy9DTj13MmsxMi1XSU4tTTFMSFVIRUpGU0ktQ0EoMSksQ049Vw==\nSU4tTTFMSFVIRUpGU0ksQ049Q0RQLENOPVB1YmxpYyUyMEtleSUyMFNlcnZpY2VzLENOPVNlcnZp\nY2VzLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdD9jZXJ0aWZpY2F0ZVJldm9jYXRp\nb25MaXN0P2Jhc2U/b2JqZWN0Q2xhc3M9Y1JMRGlzdHJpYnV0aW9uUG9pbnQwwoHDiQYIKwYBBQUHAQE=\nBMKBwrwwwoHCuTDCgcK2BggrBgEFBQcwAsKGwoHCqWxkYXA6Ly8vQ049dzJrMTItV0lOLU0xTEhVSEVKRlNJLUNB\nLENOPUFJQSxDTj1QdWJsaWMlMjBLZXklMjBTZXJ2aWNlcyxDTj1TZXJ2aWNlcyxDTj1Db25maWd1\ncmF0aW9uLERDPXcyazEyLERDPXRlc3Q/Y0FDZXJ0aWZpY2F0ZT9iYXNlP29iamVjdENsYXNzPWNl\ncnRpZmljYXRpb25BdXRob3JpdHkwRgYDVR0RBD8wPcKgHwYJKwYBBAHCgjcZAcKgEgQQFsO0IcOhCVMqS8KD\nw64vBFk5UcOVwoIaV0lOLU0xTEhVSEVKRlNJLncyazEyLnRlc3QwDQYJKsKGSMKGw7cNAQEFBQADwoIBAQAIwrA=\nLsOZX8Ozwrl6PMOUIMORdcOKAcKiw6nChn7ClXhWKH4fZ8KBEMObEG9HFRMpw6jDhhzCicOHwqHCoB7CqGzCp8Kjw43CrMO4aMOkETrCq2jCuBPCkw==\nwpUTw6TDugrDscK2NggAdMOOfcKswoh3w6DCtcKcw43CqcKKKknCrEbDhR9KZl3Cq8Ojw4lFwqHDrcOLB8KnTsOLXsODPcOiw7rCmCPDhMKgwqY5JUvCtm0=\nbcOhH3QhRcOFDMKIwrrCqF5iHsK3w5MAw4JRLy/DgD5tDMKjGQTDlTHCnzA2wodLwrIPY8OPKcK+wpUqPVrDqMKIV8OYP8ODw4bCu1Q6GCY=\nf0zCncKSGEcaFkEiQsOYfy7DmMKjOcOWw5nDr8KGw7ppwrnCtcOZT8OSGH3CjcOMdMO4RxbDvBfDpsO/w7fDo8OBwp9Ww65qw4fDncO8OcOnOic7O24=\nVcKDwozDoSjDhGwiNwxbbMKRKQLCi1Myw5glwoA3w5hiw69M\n')' 05.07.2019 10:41:52.511 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '129', 'MzgwNw==\n')' 05.07.2019 10:41:52.516 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '12', 'NDExMw==\n')' 05.07.2019 10:41:52.516 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '129', 'FsO0IcOhCVMqS8KDw64vBFk5UcOV\n')' 05.07.2019 10:41:52.516 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '7', 'FsO0IcOhCVMqS8KDw64vBFk5UcOV\n')' 05.07.2019 10:41:52.517 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('36', '129', 'Q049UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZixDTj1CdWlsdGluLERDPXcy\naw==\n')' 05.07.2019 10:41:52.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '36', 'Q049UHLDpC1XaW5kb3dzIDIwMDAga29tcGF0aWJsZXIgWnVncmlmZixDTj1CdWlsdGluLERDPXcyaw==\nMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:52.517 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '129', 'MjAxOTA3MDUwODE2MjUuMFo=\n')' 05.07.2019 10:41:52.517 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('129', '13', 'MjAxOTA3MDUwODQxNDguMFo=\n')' 05.07.2019 10:41:52.526 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.527 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:52.527 LDAP (INFO ): password_sync_s4_to_ucs: the password for cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 10:41:52.527 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.527 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.528 LDAP (INFO ): checkAndConvertToMacOSX: ucs_object: {'dn': u'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'516'], 'isCriticalSystemObject': [u'TRUE'], 'logonCount': [u'0'], 'cn': [u'WIN-M1LHUHEJFSI'], 'countryCode': [u'0'], 'univentionOperatingSystemVersion': [u'6.2 (9200)'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user', u'computer'], 'dNSHostName': [u'WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': [u'132067881858482502'], 'rIDSetReferences': [u'CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': [u'4'], 'uid': [u'WIN-M1LHUHEJFSI$'], 'distinguishedName': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': [u'0\x82\x06\x190\x82\x05\x01\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xf69\xd8R\xfd\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x04test1\x150\x13\x06\n\t\x92&\x89\x93\xf2,d\x01\x19\x16\x05w2k121!0\x1f\x06\x03U\x04\x03\x13\x18w2k12-WIN-M1LHUHEJFSI-CA0\x1e\x17\r181018145247Z\x17\r191018145247Z0%1#0!\x06\x03U\x04\x03\x13\x1aWIN-M1LHUHEJFSI.w2k12.test0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xdf\xe8\x88\xcc\xcd\x8a\x16\xc90S\x1b\xe5o\xeau\x99\x17\xb6\xe4KC\xa4\xa1+\xef\xe7\x94\xb3\x85\x7fGR\x17\xfa\xdc\x0e\xf6\xb8\x98\xb2p\xff\x9a\x01=::\x16p\x8e\xfd\xf2\xd7\x8a\xb7\xe8/\xdc\xf7\x9c\xc9\x9a\x1c\x16\x0e\xc1-\xb5e.\xe8\xc2\xe4n[F8\xd0\x14\xd8?d\xdb@\xcb\xfb\xee1Oi\xd4\x1f\xee\xb2\x0e\xd3\x8e\x0c\xfdM\x9f\xd5?\xbe\xd5\x85\xd1Et\xec\xcc\xb8\xf4\x8a>\xf7R\xaaR\xb9\t\xf4\x16\x057K\x1c\x18\t\xd9\x07>;\xdf\xda\xef\xc1Q\x07^\xeb\x14\x12\x8a\xe9Sx\x1f&\x1a\x05\x90\x7fo\xff\x86\xb9\x8c\x9fH\xf7\x97\xd1\x9c]\x83l<\xf7$w\xfa\xbd\x11\xb2Rl\xd5`\'\xa0\x11D\xa3\xaf\x13*\x97\xaeS\xd0\x11\xcd\xc7I7\xef)3\x806\xc2\xdf\xfeYz\xb0\x1e`6\xb1\xb4g\xab"1^\x7f\x89\x98\xc6\xda\x9e\xa49\x1c]\x19\xf2\xc68\xd4\xb5\x04\x1bf\xdb\x91A\x89@\x9f\x848T\x03p\x04\xd4\xf3\xda\xcb\x98\xdbm\x0c\xa3\x19\x04\xd51\x9f06\x87K\xb2\x0fc\xcf)\xbe\x95*=Z\xe8\x88W\xd8?\xc3\xc6\xbbT:\x18&\x7fL\x9d\x92\x18G\x1a\x16A"B\xd8\x7f.\xd8\xa39\xd6\xd9\xef\x86\xfai\xb9\xb5\xd9O\xd2\x18}\x8d\xcct\xf8G\x16\xfc\x17\xe6\xff\xf7\xe3\xc1\x9fV\xeej\xc7\xdd\xfc9\xe7:\';;nU\x83\x8c\xe1(\xc4l"7\x0c[l\x91)\x02\x8bS2\xd8%\x807\xd8b\xefL'], 'localPolicyFlags': [u'0'], 'msDS-SupportedEncryptionTypes': [u'28'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': [u'20121025082000.0Z'], 'uSNCreated': [u'3615'], 'univentionOperatingSystem': [u'Windows Server 2012 Standard'], 'pwdLastSet': [u'132067881635088722'], 'sAMAccountName': [u'WIN-M1LHUHEJFSI$'], 'objectCategory': [u'CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\xf4!\xe1\tS*K\x83\xee/\x04Y9Q\xd5'], 'userPrincipalName': [u'host/WIN-M1LHUHEJFSI.w2k12.test@W2K12.TEST'], 'accountExpires': [u'9223372036854775807'], 'operatingSystemVersion': [u'6.2 (9200)'], 'whenChanged': [u'20190705084148.0Z'], 'msDFSR-ComputerReferenceBL': [u'CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': [u'WIN-M1LHUHEJFSI'], 'memberOf': [u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test'], 'codePage': [u'0'], 'userAccountControl': [u'532480'], 'sAMAccountType': [u'805306369'], 'sambaSID': u'1001', 'uSNChanged': [u'4113'], 'servicePrincipalName': [u'ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'ldap/WIN-M1LHUHEJFSI/W2K12', u'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'HOST/WIN-M1LHUHEJFSI.w2k12.test', u'HOST/WIN-M1LHUHEJFSI', u'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', u'HOST/WIN-M1LHUHEJFSI/W2K12', u'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', u'RestrictedKrbHost/WIN-M1LHUHEJFSI', u'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', u'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', u'DNS/WIN-M1LHUHEJFSI.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', u'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', u'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': [u'Windows Server 2012 Standard']}, 'changed_attributes': ['userCertificate', 'userPrincipalName', 'whenChanged', 'memberOf', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['516'], 'isCriticalSystemObject': ['TRUE'], 'logonCount': ['0'], 'cn': ['WIN-M1LHUHEJFSI'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user', 'computer'], 'dNSHostName': ['WIN-M1LHUHEJFSI.w2k12.test'], 'lastLogonTimestamp': ['132067881858482502'], 'rIDSetReferences': ['CN=RID Set,CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'serverReferenceBL': ['CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'instanceType': ['4'], 'distinguishedName': ['CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test'], 'userCertificate': ['0\xc2\x82\x06\x190\xc2\x82\x05\x01\xc2\xa0\x03\x02\x01\x02\x02\x13O\x00\x00\x00\nL\xc3\xb69\xc3\x98R\xc3\xbd\xc2\xa5Y\x00\x01\x00\x00\x00\n0\r\x06\t*\xc2\x86H\xc2\x86\xc3\xb7\r\x01\x01\x05\x05\x000P1\x140\x12\x06\n'], 'localPolicyFlags': ['0'], 'msDS-SupportedEncryptionTypes': ['28'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1001'], 'whenCreated': ['20121025082000.0Z'], 'uSNCreated': ['3615'], 'pwdLastSet': ['132067881635088722'], 'sAMAccountName': ['WIN-M1LHUHEJFSI$'], 'objectCategory': ['CN=Computer,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc3\xb4!\xc3\xa1\tS*K\xc2\x83\xc3\xae/\x04Y9Q\xc3\x95'], 'whenChanged': ['20190705081625.0Z'], 'accountExpires': ['9223372036854775807'], 'operatingSystemVersion': ['6.2 (9200)'], 'msDFSR-ComputerReferenceBL': ['CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test'], 'name': ['WIN-M1LHUHEJFSI'], 'memberOf': ['CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', 'CN=Pr\xc3\xa4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k'], 'codePage': ['0'], 'userAccountControl': ['532480'], 'sAMAccountType': ['805306369'], 'uSNChanged': ['3807'], 'servicePrincipalName': ['ldap/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test', 'ldap/WIN-M1LHUHEJFSI', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/W2K12', 'ldap/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', 'ldap/WIN-M1LHUHEJFSI/W2K12', 'E3514235-4B06-11D1-AB04-00C04FC2DCD2/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6/w2k12.test', 'HOST/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'HOST/WIN-M1LHUHEJFSI.w2k12.test', 'HOST/WIN-M1LHUHEJFSI', 'HOST/WIN-M1LHUHEJFSI.w2k12.test/W2K12', 'HOST/WIN-M1LHUHEJFSI/W2K12', 'RPC/67f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test', 'RestrictedKrbHost/WIN-M1LHUHEJFSI', 'RestrictedKrbHost/WIN-M1LHUHEJFSI.w2k12.test', 'GC/WIN-M1LHUHEJFSI.w2k12.test/w2k12.test', 'DNS/WIN-M1LHUHEJFSI.w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/DomainDnsZones.w2k12.test', 'ldap/WIN-M1LHUHEJFSI.w2k12.test/ForestDnsZones.w2k12.test', 'Dfsr-12F9A27C-BF97-4787-9364-D31B6C55EB04/WIN-M1LHUHEJFSI.w2k12.test'], 'operatingSystem': ['Windows Server 2012 Standard']}} 05.07.2019 10:41:52.528 LDAP (INFO ): checkAndConvertToMacOSX: The client should not be a Mac Client 05.07.2019 10:41:52.528 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.528 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e121f416-5309-4b2a-83ee-2f04593951d5 05.07.2019 10:41:52.529 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 10:41:52.529 LDAP (INFO ): Return result for DN (cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test) 05.07.2019 10:41:52.536 LDAP (INFO ): object_from_element: olddn: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.537 LDAP (INFO ): _ignore_object: Do not ignore CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.537 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.538 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.540 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.540 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.541 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.542 LDAP (INFO ): _ignore_object: Do not ignore uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.549 LDAP (INFO ): get_ucs_object: object found: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.550 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.550 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.551 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('716f2334-334c-1039-8843-eb3b2408f597',)' 05.07.2019 10:41:52.551 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.551 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:52.551 LDAP (INFO ): S4Cache: Return SQL result: '[(137,)]' 05.07.2019 10:41:52.551 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('137',)' 05.07.2019 10:41:52.552 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049d2luMSxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'd2luMQ==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'WWs9w4QawovCkkDCrMOzwoxJwr/CucOiaA==\n'), (u'whenCreated', u'MjAxMzEyMDMxMjU0MzMuMFo=\n'), (u'uSNCreated', u'MzgzOA==\n'), (u'uSNChanged', u'MzgzOA==\n'), (u'whenChanged', u'MjAxMzEyMDMxMjU0NDEuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'd2luMQ==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNA==\n'), (u'sAMAccountName', u'd2luMQ==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'd2luMUB3MmsxMi50ZXN0\n'), (u'pwdLastSet', u'MTMwMzA1NDg4ODEyMTg5OTMw\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'd2luMQ==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'givenName', u'd2luMQ==\n')]' 05.07.2019 10:41:52.552 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'cn': ['win1'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['win1@w2k12.test'], 'instanceType': ['4'], 'distinguishedName': ['CN=win1,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1104'], 'whenCreated': ['20131203125433.0Z'], 'uSNCreated': ['3838'], 'pwdLastSet': ['130305488812189930'], 'sAMAccountName': ['win1'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['Yk=\xc3\x84\x1a\xc2\x8b\xc2\x92@\xc2\xac\xc3\xb3\xc2\x8cI\xc2\xbf\xc2\xb9\xc3\xa2h'], 'whenChanged': ['20131203125441.0Z'], 'accountExpires': ['9223372036854775807'], 'displayName': ['win1'], 'name': ['win1'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['3838'], 'givenName': ['win1']} 05.07.2019 10:41:52.552 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'cn': [u'win1'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win1@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=win1,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1104'], 'whenCreated': [u'20131203125433.0Z'], 'uSNCreated': [u'3838'], 'pwdLastSet': [u'130305488812189930'], 'sAMAccountName': [u'win1'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'Yk=\xc4\x1a\x8b\x92@\xac\xf3\x8cI\xbf\xb9\xe2h'], 'whenChanged': [u'20190705084149.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win1'], 'name': [u'win1'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'uSNChanged': [u'4115'], 'sn': [u'none'], 'givenName': [u'win1']} 05.07.2019 10:41:52.553 LDAP (INFO ): The following attributes have been changed: ['userPrincipalName', 'whenChanged', 'uSNChanged', 'sn'] 05.07.2019 10:41:52.553 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:52.562 LDAP (INFO ): __set_values: object: {'dn': u'uid=win1,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'cn': [u'win1'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win1@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'win1'], 'distinguishedName': [u'CN=win1,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1104'], 'whenCreated': [u'20131203125433.0Z'], 'uSNCreated': [u'3838'], 'pwdLastSet': [u'130305488812189930'], 'sAMAccountName': [u'win1'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'Yk=\xc4\x1a\x8b\x92@\xac\xf3\x8cI\xbf\xb9\xe2h'], 'whenChanged': [u'20190705084149.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win1'], 'name': [u'win1'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'1104', 'uSNChanged': [u'4115'], 'sn': [u'none'], 'givenName': [u'win1']}, 'changed_attributes': ['userPrincipalName', 'whenChanged', 'uSNChanged', 'sn'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'cn': ['win1'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['win1@w2k12.test'], 'instanceType': ['4'], 'distinguishedName': ['CN=win1,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1104'], 'whenCreated': ['20131203125433.0Z'], 'uSNCreated': ['3838'], 'pwdLastSet': ['130305488812189930'], 'sAMAccountName': ['win1'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['Yk=\xc3\x84\x1a\xc2\x8b\xc2\x92@\xc2\xac\xc3\xb3\xc2\x8cI\xc2\xbf\xc2\xb9\xc3\xa2h'], 'whenChanged': ['20131203125441.0Z'], 'accountExpires': ['9223372036854775807'], 'displayName': ['win1'], 'name': ['win1'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['3838'], 'givenName': ['win1']}} 05.07.2019 10:41:52.562 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 10:41:52.562 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:52.562 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 10:41:52.562 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 10:41:52.562 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:52.563 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 05.07.2019 10:41:52.586 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:52.586 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.586 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:52.586 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:52.586 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:52.587 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:52.588 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:52.589 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:52.590 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:52.590 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:52.590 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:52.590 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:52.592 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:52.592 LDAP (INFO ): S4Cache: Return SQL result: '[(137,)]' 05.07.2019 10:41:52.592 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:52.593 LDAP (INFO ): S4Cache: Return SQL result: '[(137,)]' 05.07.2019 10:41:52.593 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:52.593 LDAP (INFO ): S4Cache: Return SQL result: '[(137,)]' 05.07.2019 10:41:52.593 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('137',)' 05.07.2019 10:41:52.594 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049d2luMSxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'd2luMQ==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'WWs9w4QawovCkkDCrMOzwoxJwr/CucOiaA==\n'), (u'whenCreated', u'MjAxMzEyMDMxMjU0MzMuMFo=\n'), (u'uSNCreated', u'MzgzOA==\n'), (u'uSNChanged', u'MzgzOA==\n'), (u'whenChanged', u'MjAxMzEyMDMxMjU0NDEuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'd2luMQ==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNA==\n'), (u'sAMAccountName', u'd2luMQ==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'd2luMUB3MmsxMi50ZXN0\n'), (u'pwdLastSet', u'MTMwMzA1NDg4ODEyMTg5OTMw\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'd2luMQ==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'givenName', u'd2luMQ==\n')]' 05.07.2019 10:41:52.594 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:52.594 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:52.594 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.595 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.595 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.595 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.595 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:52.595 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:52.596 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.596 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.596 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '53', 'bm9uZQ==\n')' 05.07.2019 10:41:52.596 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '137', 'MzgzOA==\n')' 05.07.2019 10:41:52.597 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '12', 'NDExNQ==\n')' 05.07.2019 10:41:52.597 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '137', 'WWs9w4QawovCkkDCrMOzwoxJwr/CucOiaA==\n')' 05.07.2019 10:41:52.597 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '7', 'WWs9w4QawovCkkDCrMOzwoxJwr/CucOiaA==\n')' 05.07.2019 10:41:52.597 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('43', '137', 'd2luMUB3MmsxMi50ZXN0\n')' 05.07.2019 10:41:52.597 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '43', 'd2luMUBXMksxMi5URVNU\n')' 05.07.2019 10:41:52.597 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '137', 'MjAxMzEyMDMxMjU0NDEuMFo=\n')' 05.07.2019 10:41:52.598 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('137', '13', 'MjAxOTA3MDUwODQxNDkuMFo=\n')' 05.07.2019 10:41:52.604 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.604 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:52.604 LDAP (INFO ): password_sync_s4_to_ucs: the password for uid=win1,cn=users,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 10:41:52.604 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.604 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.605 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:52.605 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.605 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.606 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.606 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.607 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.608 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.608 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.608 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.608 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.609 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.610 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.610 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:52.610 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:52.611 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.612 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.612 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.612 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.613 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.613 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.614 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.614 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.616 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:52.616 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.616 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.617 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.618 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.619 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.619 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:52.619 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:52.619 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win1 05.07.2019 10:41:52.620 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:52.620 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:52.620 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.621 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win1,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.621 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.621 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.621 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.622 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.622 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.622 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.623 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win1,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.624 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.624 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.624 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.624 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.626 LDAP (INFO ): get_object: got object: CN=win1,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.626 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.628 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.629 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c43d6b59-8b1a-4092-acf3-8c49bfb9e268 05.07.2019 10:41:52.629 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c43d6b59-8b1a-4092-acf3-8c49bfb9e268',)' 05.07.2019 10:41:52.629 LDAP (INFO ): Return result for DN (uid=win1,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:52.635 LDAP (INFO ): object_from_element: olddn: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.636 LDAP (INFO ): _ignore_object: Do not ignore CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.636 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.637 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.637 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.638 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.638 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.638 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.639 LDAP (INFO ): _ignore_object: Do not ignore uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.641 LDAP (INFO ): get_ucs_object: object found: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.641 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.641 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.642 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('71fb4184-334c-1039-8856-eb3b2408f597',)' 05.07.2019 10:41:52.642 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.642 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:52.643 LDAP (INFO ): S4Cache: Return SQL result: '[(138,)]' 05.07.2019 10:41:52.643 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('138',)' 05.07.2019 10:41:52.643 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049d2luMixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'd2luMg==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'LHnCpDcdw4FFT8Ktw4jClsOMw6MUw6pX\n'), (u'whenCreated', u'MjAxMzEyMDMxMjU1MDEuMFo=\n'), (u'uSNCreated', u'MzgzOQ==\n'), (u'uSNChanged', u'MzgzOQ==\n'), (u'whenChanged', u'MjAxMzEyMDMxMjU1MDEuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'd2luMg==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNQ==\n'), (u'sAMAccountName', u'd2luMg==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'd2luMkB3MmsxMi50ZXN0\n'), (u'pwdLastSet', u'MTMwMzA1NDg5MDEwNDY3NjE1\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'd2luMg==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'givenName', u'd2luMg==\n')]' 05.07.2019 10:41:52.643 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'cn': ['win2'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['win2@w2k12.test'], 'instanceType': ['4'], 'distinguishedName': ['CN=win2,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1105'], 'whenCreated': ['20131203125501.0Z'], 'uSNCreated': ['3839'], 'pwdLastSet': ['130305489010467615'], 'sAMAccountName': ['win2'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [',y\xc2\xa47\x1d\xc3\x81EO\xc2\xad\xc3\x88\xc2\x96\xc3\x8c\xc3\xa3\x14\xc3\xaaW'], 'whenChanged': ['20131203125501.0Z'], 'accountExpires': ['9223372036854775807'], 'displayName': ['win2'], 'name': ['win2'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['3839'], 'givenName': ['win2']} 05.07.2019 10:41:52.644 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'cn': [u'win2'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win2@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=win2,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1105'], 'whenCreated': [u'20131203125501.0Z'], 'uSNCreated': [u'3839'], 'pwdLastSet': [u'130305489010467615'], 'sAMAccountName': [u'win2'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u',y\xa47\x1d\xc1EO\xad\xc8\x96\xcc\xe3\x14\xeaW'], 'whenChanged': [u'20190705084150.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win2'], 'name': [u'win2'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'uSNChanged': [u'4117'], 'sn': [u'none'], 'givenName': [u'win2']} 05.07.2019 10:41:52.644 LDAP (INFO ): The following attributes have been changed: ['userPrincipalName', 'whenChanged', 'uSNChanged', 'sn'] 05.07.2019 10:41:52.644 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:52.646 LDAP (INFO ): __set_values: object: {'dn': u'uid=win2,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'cn': [u'win2'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win2@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'win2'], 'distinguishedName': [u'CN=win2,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1105'], 'whenCreated': [u'20131203125501.0Z'], 'uSNCreated': [u'3839'], 'pwdLastSet': [u'130305489010467615'], 'sAMAccountName': [u'win2'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u',y\xa47\x1d\xc1EO\xad\xc8\x96\xcc\xe3\x14\xeaW'], 'whenChanged': [u'20190705084150.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win2'], 'name': [u'win2'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'1105', 'uSNChanged': [u'4117'], 'sn': [u'none'], 'givenName': [u'win2']}, 'changed_attributes': ['userPrincipalName', 'whenChanged', 'uSNChanged', 'sn'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'cn': ['win2'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['win2@w2k12.test'], 'instanceType': ['4'], 'distinguishedName': ['CN=win2,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1105'], 'whenCreated': ['20131203125501.0Z'], 'uSNCreated': ['3839'], 'pwdLastSet': ['130305489010467615'], 'sAMAccountName': ['win2'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [',y\xc2\xa47\x1d\xc3\x81EO\xc2\xad\xc3\x88\xc2\x96\xc3\x8c\xc3\xa3\x14\xc3\xaaW'], 'whenChanged': ['20131203125501.0Z'], 'accountExpires': ['9223372036854775807'], 'displayName': ['win2'], 'name': ['win2'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['3839'], 'givenName': ['win2']}} 05.07.2019 10:41:52.646 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 10:41:52.647 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:52.647 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 10:41:52.647 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 10:41:52.647 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:52.647 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 05.07.2019 10:41:52.659 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:52.660 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.660 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:52.660 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:52.660 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:52.660 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:52.660 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:52.661 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:52.662 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:52.663 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:52.664 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:52.664 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:52.666 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:52.666 LDAP (INFO ): S4Cache: Return SQL result: '[(138,)]' 05.07.2019 10:41:52.666 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:52.666 LDAP (INFO ): S4Cache: Return SQL result: '[(138,)]' 05.07.2019 10:41:52.667 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:52.667 LDAP (INFO ): S4Cache: Return SQL result: '[(138,)]' 05.07.2019 10:41:52.667 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('138',)' 05.07.2019 10:41:52.667 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049d2luMixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'd2luMg==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'LHnCpDcdw4FFT8Ktw4jClsOMw6MUw6pX\n'), (u'whenCreated', u'MjAxMzEyMDMxMjU1MDEuMFo=\n'), (u'uSNCreated', u'MzgzOQ==\n'), (u'uSNChanged', u'MzgzOQ==\n'), (u'whenChanged', u'MjAxMzEyMDMxMjU1MDEuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'd2luMg==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNQ==\n'), (u'sAMAccountName', u'd2luMg==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'd2luMkB3MmsxMi50ZXN0\n'), (u'pwdLastSet', u'MTMwMzA1NDg5MDEwNDY3NjE1\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'd2luMg==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'givenName', u'd2luMg==\n')]' 05.07.2019 10:41:52.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:52.668 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:52.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.668 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.668 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.669 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.669 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:52.669 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:52.669 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.669 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '53', 'bm9uZQ==\n')' 05.07.2019 10:41:52.670 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '138', 'MzgzOQ==\n')' 05.07.2019 10:41:52.670 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '12', 'NDExNw==\n')' 05.07.2019 10:41:52.670 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '138', 'LHnCpDcdw4FFT8Ktw4jClsOMw6MUw6pX\n')' 05.07.2019 10:41:52.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '7', 'LHnCpDcdw4FFT8Ktw4jClsOMw6MUw6pX\n')' 05.07.2019 10:41:52.671 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('43', '138', 'd2luMkB3MmsxMi50ZXN0\n')' 05.07.2019 10:41:52.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '43', 'd2luMkBXMksxMi5URVNU\n')' 05.07.2019 10:41:52.671 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '138', 'MjAxMzEyMDMxMjU1MDEuMFo=\n')' 05.07.2019 10:41:52.671 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('138', '13', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.677 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.677 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:52.677 LDAP (INFO ): password_sync_s4_to_ucs: the password for uid=win2,cn=users,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 10:41:52.677 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.677 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.677 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:52.678 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.678 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.678 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.679 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.679 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.680 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.680 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.681 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.682 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.682 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.682 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:52.683 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:52.684 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.684 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.684 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.685 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.685 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.685 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.686 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.686 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.688 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:52.688 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.688 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.689 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.689 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.690 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.690 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:52.690 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:52.690 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win2 05.07.2019 10:41:52.691 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:52.691 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:52.691 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.691 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win2,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.691 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.692 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.692 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.692 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.692 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.693 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.694 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win2,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.694 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.695 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.695 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.695 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.697 LDAP (INFO ): get_object: got object: CN=win2,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.697 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.699 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.699 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 37a4792c-c11d-4f45-adc8-96cce314ea57 05.07.2019 10:41:52.699 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('37a4792c-c11d-4f45-adc8-96cce314ea57',)' 05.07.2019 10:41:52.700 LDAP (INFO ): Return result for DN (uid=win2,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:52.704 LDAP (INFO ): object_from_element: olddn: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.705 LDAP (INFO ): _ignore_object: Do not ignore CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.705 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.705 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.707 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.707 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.707 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.708 LDAP (INFO ): _ignore_object: Do not ignore uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.710 LDAP (INFO ): get_ucs_object: object found: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.710 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.710 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.711 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('72856044-334c-1039-8869-eb3b2408f597',)' 05.07.2019 10:41:52.711 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.711 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:52.711 LDAP (INFO ): S4Cache: Return SQL result: '[(139,)]' 05.07.2019 10:41:52.712 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('139',)' 05.07.2019 10:41:52.712 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049d2luMyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'd2luMw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'wpAuw4Jnw65Dw7pNwqHCiDXDqsKAwr1Bwo8=\n'), (u'whenCreated', u'MjAxMzEyMDMxMjU1NTAuMFo=\n'), (u'uSNCreated', u'Mzg0MA==\n'), (u'uSNChanged', u'Mzg0MA==\n'), (u'whenChanged', u'MjAxMzEyMDMxMjU1NTAuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'd2luMw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNg==\n'), (u'sAMAccountName', u'd2luMw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'd2luM0B3MmsxMi50ZXN0\n'), (u'pwdLastSet', u'MTMwMzA1NDg5NTA1MzAyNjE0\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'd2luMw==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'givenName', u'd2luMw==\n')]' 05.07.2019 10:41:52.712 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'cn': ['win3'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['win3@w2k12.test'], 'instanceType': ['4'], 'distinguishedName': ['CN=win3,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1106'], 'whenCreated': ['20131203125550.0Z'], 'uSNCreated': ['3840'], 'pwdLastSet': ['130305489505302614'], 'sAMAccountName': ['win3'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\xc2\x90.\xc3\x82g\xc3\xaeC\xc3\xbaM\xc2\xa1\xc2\x885\xc3\xaa\xc2\x80\xc2\xbdA\xc2\x8f'], 'whenChanged': ['20131203125550.0Z'], 'accountExpires': ['9223372036854775807'], 'displayName': ['win3'], 'name': ['win3'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['3840'], 'givenName': ['win3']} 05.07.2019 10:41:52.713 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'cn': [u'win3'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win3@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=win3,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1106'], 'whenCreated': [u'20131203125550.0Z'], 'uSNCreated': [u'3840'], 'pwdLastSet': [u'130305489505302614'], 'sAMAccountName': [u'win3'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x90.\xc2g\xeeC\xfaM\xa1\x885\xea\x80\xbdA\x8f'], 'whenChanged': [u'20190705084150.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win3'], 'name': [u'win3'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'uSNChanged': [u'4119'], 'sn': [u'none'], 'givenName': [u'win3']} 05.07.2019 10:41:52.713 LDAP (INFO ): The following attributes have been changed: ['userPrincipalName', 'whenChanged', 'uSNChanged', 'sn'] 05.07.2019 10:41:52.713 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 10:41:52.715 LDAP (INFO ): __set_values: object: {'dn': u'uid=win3,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'cn': [u'win3'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'win3@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'win3'], 'distinguishedName': [u'CN=win3,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1106'], 'whenCreated': [u'20131203125550.0Z'], 'uSNCreated': [u'3840'], 'pwdLastSet': [u'130305489505302614'], 'sAMAccountName': [u'win3'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x90.\xc2g\xeeC\xfaM\xa1\x885\xea\x80\xbdA\x8f'], 'whenChanged': [u'20190705084150.0Z'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'win3'], 'name': [u'win3'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'sAMAccountType': [u'805306368'], 'sambaSID': u'1106', 'uSNChanged': [u'4119'], 'sn': [u'none'], 'givenName': [u'win3']}, 'changed_attributes': ['userPrincipalName', 'whenChanged', 'uSNChanged', 'sn'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'cn': ['win3'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['win3@w2k12.test'], 'instanceType': ['4'], 'distinguishedName': ['CN=win3,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1106'], 'whenCreated': ['20131203125550.0Z'], 'uSNCreated': ['3840'], 'pwdLastSet': ['130305489505302614'], 'sAMAccountName': ['win3'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\xc2\x90.\xc3\x82g\xc3\xaeC\xc3\xbaM\xc2\xa1\xc2\x885\xc3\xaa\xc2\x80\xc2\xbdA\xc2\x8f'], 'whenChanged': ['20131203125550.0Z'], 'accountExpires': ['9223372036854775807'], 'displayName': ['win3'], 'name': ['win3'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['3840'], 'givenName': ['win3']}} 05.07.2019 10:41:52.715 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 10:41:52.715 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 10:41:52.716 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 10:41:52.716 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 10:41:52.716 LDAP (INFO ): __set_values: Set: sn 05.07.2019 10:41:52.716 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'none'] 05.07.2019 10:41:52.728 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 10:41:52.728 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.728 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 10:41:52.729 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 10:41:52.730 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: Skip: l 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 10:41:52.731 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 10:41:52.732 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 10:41:52.732 LDAP (INFO ): __set_values: Skip: company 05.07.2019 10:41:52.732 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 10:41:52.732 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 10:41:52.732 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 10:41:52.732 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 10:41:52.734 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:52.734 LDAP (INFO ): S4Cache: Return SQL result: '[(139,)]' 05.07.2019 10:41:52.735 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:52.735 LDAP (INFO ): S4Cache: Return SQL result: '[(139,)]' 05.07.2019 10:41:52.735 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:52.735 LDAP (INFO ): S4Cache: Return SQL result: '[(139,)]' 05.07.2019 10:41:52.735 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('139',)' 05.07.2019 10:41:52.736 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049d2luMyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'd2luMw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'wpAuw4Jnw65Dw7pNwqHCiDXDqsKAwr1Bwo8=\n'), (u'whenCreated', u'MjAxMzEyMDMxMjU1NTAuMFo=\n'), (u'uSNCreated', u'Mzg0MA==\n'), (u'uSNChanged', u'Mzg0MA==\n'), (u'whenChanged', u'MjAxMzEyMDMxMjU1NTAuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'd2luMw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTEwNg==\n'), (u'sAMAccountName', u'd2luMw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'd2luM0B3MmsxMi50ZXN0\n'), (u'pwdLastSet', u'MTMwMzA1NDg5NTA1MzAyNjE0\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'd2luMw==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'givenName', u'd2luMw==\n')]' 05.07.2019 10:41:52.736 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 10:41:52.736 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 10:41:52.736 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.737 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.737 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.737 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.737 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 10:41:52.737 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 10:41:52.738 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.738 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.738 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '53', 'bm9uZQ==\n')' 05.07.2019 10:41:52.738 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '139', 'Mzg0MA==\n')' 05.07.2019 10:41:52.738 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '12', 'NDExOQ==\n')' 05.07.2019 10:41:52.739 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '139', 'wpAuw4Jnw65Dw7pNwqHCiDXDqsKAwr1Bwo8=\n')' 05.07.2019 10:41:52.739 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '7', 'wpAuw4Jnw65Dw7pNwqHCiDXDqsKAwr1Bwo8=\n')' 05.07.2019 10:41:52.739 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('43', '139', 'd2luM0B3MmsxMi50ZXN0\n')' 05.07.2019 10:41:52.739 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '43', 'd2luM0BXMksxMi5URVNU\n')' 05.07.2019 10:41:52.739 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '139', 'MjAxMzEyMDMxMjU1NTAuMFo=\n')' 05.07.2019 10:41:52.740 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('139', '13', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.748 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.748 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 10:41:52.748 LDAP (INFO ): password_sync_s4_to_ucs: the password for uid=win3,cn=users,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 10:41:52.748 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.748 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.748 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 10:41:52.749 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.749 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.749 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.750 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.750 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.751 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.751 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.752 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.752 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.753 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.753 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.753 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 10:41:52.754 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 10:41:52.755 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.755 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.755 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.756 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.757 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.757 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.757 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.757 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.759 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 10:41:52.760 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.760 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.760 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.760 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.761 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.761 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 10:41:52.761 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 10:41:52.761 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:win3 05.07.2019 10:41:52.762 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 10:41:52.762 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 10:41:52.762 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.763 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=win3,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.763 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.763 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.763 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.764 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.764 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:52.764 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.765 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win3,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:52.766 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.766 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.766 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.766 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.768 LDAP (INFO ): get_object: got object: CN=win3,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.768 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.770 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.771 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 67c22e90-43ee-4dfa-a188-35ea80bd418f 05.07.2019 10:41:52.771 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('67c22e90-43ee-4dfa-a188-35ea80bd418f',)' 05.07.2019 10:41:52.771 LDAP (INFO ): Return result for DN (uid=win3,cn=users,dc=w2k12,dc=test) 05.07.2019 10:41:52.777 LDAP (INFO ): object_from_element: olddn: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:52.778 LDAP (INFO ): _ignore_object: Do not ignore DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:41:52.778 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 10:41:52.779 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.779 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 10:41:52.779 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:52.780 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 10:41:52.780 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:52.783 LDAP (INFO ): get_ucs_object: object found: relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:52.784 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:52.784 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 10:41:52.784 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('73736e1a-334c-1039-8880-eb3b2408f597',)' 05.07.2019 10:41:52.785 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.785 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('474609e7-69fe-410c-8848-3c76b8578deb',)' 05.07.2019 10:41:52.785 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 10:41:52.785 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 10:41:52.785 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'win-m1lhuhejfsi'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705084150.0Z'], 'objectGUID': [u'\xe7\tFG\xfei\x0cA\x88H 05.07.2019 10:41:52.907 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'\x88\xb4.\x88KCXK\x99\xfc\x0b\x8d\xf3\x9d*\xb9'], 'sambaSID': u'1607', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20190705084150.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4036'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4131'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'changed_attributes': ['member', 'whenChanged', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['DC Backup Hosts'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'memberOf': ['CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', 'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': ['\xc2\x88\xc2\xb4.\xc2\x88KCXK\xc2\x99\xc3\xbc\x0b\xc2\x8d\xc3\xb3\xc2\x9d*\xc2\xb9'], 'sAMAccountName': ['DC Backup Hosts'], 'whenChanged': ['20190705084120.0Z'], 'member': ['CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': ['20190705084120.0Z'], 'uSNCreated': ['4036'], 'sAMAccountType': ['268435456'], 'uSNChanged': ['4037'], 'instanceType': ['4'], 'name': ['DC Backup Hosts']}} 05.07.2019 10:41:52.908 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:52.908 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.909 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.910 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.910 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.910 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.910 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.911 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc backup hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Backup Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'\x88\xb4.\x88KCXK\x99\xfc\x0b\x8d\xf3\x9d*\xb9'], 'sambaSID': u'1607', 'sAMAccountName': [u'DC Backup Hosts'], 'whenChanged': [u'20190705084150.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4036'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4131'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Backup Hosts']}, 'changed_attributes': ['member', 'whenChanged', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['DC Backup Hosts'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'memberOf': ['CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', 'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': ['\xc2\x88\xc2\xb4.\xc2\x88KCXK\xc2\x99\xc3\xbc\x0b\xc2\x8d\xc3\xb3\xc2\x9d*\xc2\xb9'], 'sAMAccountName': ['DC Backup Hosts'], 'whenChanged': ['20190705084120.0Z'], 'member': ['CN=Administrator,CN=Users,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1607'], 'whenCreated': ['20190705084120.0Z'], 'uSNCreated': ['4036'], 'sAMAccountType': ['268435456'], 'uSNChanged': ['4037'], 'instanceType': ['4'], 'name': ['DC Backup Hosts']}} 05.07.2019 10:41:52.912 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.912 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.912 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:52.912 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1607) 05.07.2019 10:41:52.913 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:52.913 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:52.914 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:52.914 LDAP (INFO ): Found CN=Administrator,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=administrator,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.914 LDAP (INFO ): __group_cache_con_append_member: Append user cn=administrator,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.915 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:52.916 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.916 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.917 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.917 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.918 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.919 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.920 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.920 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.920 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.921 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.922 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.924 LDAP (INFO ): _ignore_object: Do not ignore cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.924 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=join-backup,cn=users,dc=w2k12,dc=test': u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'uid=administrator,cn=users,dc=w2k12,dc=test': u'CN=Administrator,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:52.924 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=administrator,cn=users,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:52.925 LDAP (INFO ): group_members_sync_to_ucs: cn=master,cn=dc,cn=computers,dc=w2k12,dc=test was not found in UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test, don't delete 05.07.2019 10:41:52.925 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:52.925 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:52.925 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.925 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.926 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.926 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.927 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.927 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.928 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.928 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.929 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.929 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.930 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.930 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.931 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.931 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.932 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.932 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.933 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.933 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['DC Slave Hosts'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'memberUid': ['join-backup', 'join-slave', 'WIN-M1LHUHEJFSI$'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5006'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.934 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.934 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.935 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.936 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.936 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.936 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.937 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.938 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.938 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.938 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.939 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1603'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.939 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.939 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.940 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 882eb488-434b-4b58-99fc-0b8df39d2ab9 05.07.2019 10:41:52.940 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('882eb488-434b-4b58-99fc-0b8df39d2ab9',)' 05.07.2019 10:41:52.940 LDAP (INFO ): Return result for DN (cn=dc backup hosts,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:52.944 LDAP (INFO ): object_from_element: olddn: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.946 LDAP (INFO ): _ignore_object: Do not ignore CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.946 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.946 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.947 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.947 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.948 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.949 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.951 LDAP (INFO ): get_ucs_object: object found: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.951 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.951 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.952 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 10:41:52.952 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:52.953 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:52.953 LDAP (INFO ): S4Cache: Return SQL result: '[(155,)]' 05.07.2019 10:41:52.953 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('155',)' 05.07.2019 10:41:52.953 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n'), (u'cn', u'REMgU2xhdmUgSG9zdHM=\n'), (u'objectCategory', u'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'Z3JvdXA=\n'), (u'objectGUID', u'OEF0w7LClsO8EUzCvMKKw6/CqioWw4JO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMjAuMFo=\n'), (u'uSNCreated', u'NDAzMg==\n'), (u'uSNChanged', u'NDAzOA==\n'), (u'whenChanged', u'MjAxOTA3MDUwODQxMjAuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'REMgU2xhdmUgSG9zdHM=\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNg==\n'), (u'groupType', u'LTIxNDc0ODM2NDY=\n'), (u'member', u'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n'), (u'memberOf', u'Q049Q29tcHV0ZXJzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n'), (u'sAMAccountName', u'REMgU2xhdmUgSG9zdHM=\n'), (u'sAMAccountType', u'MjY4NDM1NDU2\n')]' 05.07.2019 10:41:52.954 LDAP (INFO ): sync_to_ucs: old_s4_object: {'distinguishedName': ['CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['DC Slave Hosts'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'memberOf': ['CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': ['8At\xc3\xb2\xc2\x96\xc3\xbc\x11L\xc2\xbc\xc2\x8a\xc3\xaf\xc2\xaa*\x16\xc3\x82N'], 'sAMAccountName': ['DC Slave Hosts'], 'whenChanged': ['20190705084120.0Z'], 'member': ['CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': ['20190705084120.0Z'], 'uSNCreated': ['4032'], 'sAMAccountType': ['268435456'], 'uSNChanged': ['4038'], 'instanceType': ['4'], 'name': ['DC Slave Hosts']} 05.07.2019 10:41:52.954 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084150.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'uSNChanged': [u'4132'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']} 05.07.2019 10:41:52.954 LDAP (INFO ): The following attributes have been changed: ['member', 'whenChanged', 'uSNChanged'] 05.07.2019 10:41:52.954 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:52.956 LDAP (INFO ): __set_values: object: {'dn': u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sambaSID': u'1606', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084150.0Z'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4132'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'changed_attributes': ['member', 'whenChanged', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['DC Slave Hosts'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'memberOf': ['CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': ['8At\xc3\xb2\xc2\x96\xc3\xbc\x11L\xc2\xbc\xc2\x8a\xc3\xaf\xc2\xaa*\x16\xc3\x82N'], 'sAMAccountName': ['DC Slave Hosts'], 'whenChanged': ['20190705084120.0Z'], 'member': ['CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': ['20190705084120.0Z'], 'uSNCreated': ['4032'], 'sAMAccountType': ['268435456'], 'uSNChanged': ['4038'], 'instanceType': ['4'], 'name': ['DC Slave Hosts']}} 05.07.2019 10:41:52.957 LDAP (INFO ): __set_values: Skip: groupType 05.07.2019 10:41:52.957 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 10:41:52.957 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:52.957 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 10:41:52.957 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:52.959 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:52.959 LDAP (INFO ): S4Cache: Return SQL result: '[(155,)]' 05.07.2019 10:41:52.959 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:52.959 LDAP (INFO ): S4Cache: Return SQL result: '[(155,)]' 05.07.2019 10:41:52.960 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:52.960 LDAP (INFO ): S4Cache: Return SQL result: '[(155,)]' 05.07.2019 10:41:52.960 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('155',)' 05.07.2019 10:41:52.960 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049REMgU2xhdmUgSG9zdHMsQ049Z3JvdXBzLERDPXcyazEyLERDPXRlc3Q=\n'), (u'cn', u'REMgU2xhdmUgSG9zdHM=\n'), (u'objectCategory', u'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'Z3JvdXA=\n'), (u'objectGUID', u'OEF0w7LClsO8EUzCvMKKw6/CqioWw4JO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMjAuMFo=\n'), (u'uSNCreated', u'NDAzMg==\n'), (u'uSNChanged', u'NDAzOA==\n'), (u'whenChanged', u'MjAxOTA3MDUwODQxMjAuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'REMgU2xhdmUgSG9zdHM=\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNg==\n'), (u'groupType', u'LTIxNDc0ODM2NDY=\n'), (u'member', u'Q049REMgQmFja3VwIEhvc3RzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n'), (u'memberOf', u'Q049Q29tcHV0ZXJzLENOPWdyb3VwcyxEQz13MmsxMixEQz10ZXN0\n'), (u'sAMAccountName', u'REMgU2xhdmUgSG9zdHM=\n'), (u'sAMAccountType', u'MjY4NDM1NDU2\n')]' 05.07.2019 10:41:52.961 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:52.961 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:52.961 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:52.962 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:52.962 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:52.962 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:52.962 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:52.962 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:52.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '35', 'Q049am9pbi1iYWNrdXAsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:52.963 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '35', 'Q049am9pbi1zbGF2ZSxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 10:41:52.963 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '155', 'NDAzOA==\n')' 05.07.2019 10:41:52.964 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '12', 'NDEzMg==\n')' 05.07.2019 10:41:52.964 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '155', 'OEF0w7LClsO8EUzCvMKKw6/CqioWw4JO\n')' 05.07.2019 10:41:52.964 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '7', 'OEF0w7LClsO8EUzCvMKKw6/CqioWw4JO\n')' 05.07.2019 10:41:52.964 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '155', 'MjAxOTA3MDUwODQxMjAuMFo=\n')' 05.07.2019 10:41:52.964 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('155', '13', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:52.968 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.968 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sambaSID': u'1606', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084150.0Z'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4132'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'changed_attributes': ['member', 'whenChanged', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['DC Slave Hosts'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'memberOf': ['CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': ['8At\xc3\xb2\xc2\x96\xc3\xbc\x11L\xc2\xbc\xc2\x8a\xc3\xaf\xc2\xaa*\x16\xc3\x82N'], 'sAMAccountName': ['DC Slave Hosts'], 'whenChanged': ['20190705084120.0Z'], 'member': ['CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': ['20190705084120.0Z'], 'uSNCreated': ['4032'], 'sAMAccountType': ['268435456'], 'uSNChanged': ['4038'], 'instanceType': ['4'], 'name': ['DC Slave Hosts']}} 05.07.2019 10:41:52.968 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:52.969 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.969 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.970 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.971 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.971 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.971 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.971 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'cn': [u'DC Slave Hosts'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': [u'8At\xf2\x96\xfc\x11L\xbc\x8a\xef\xaa*\x16\xc2N'], 'sambaSID': u'1606', 'sAMAccountName': [u'DC Slave Hosts'], 'whenChanged': [u'20190705084150.0Z'], 'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': [u'20190705084120.0Z'], 'uSNCreated': [u'4032'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4132'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'name': [u'DC Slave Hosts']}, 'changed_attributes': ['member', 'whenChanged', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['DC Slave Hosts'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'memberOf': ['CN=Computers,CN=groups,DC=w2k12,DC=test'], 'objectGUID': ['8At\xc3\xb2\xc2\x96\xc3\xbc\x11L\xc2\xbc\xc2\x8a\xc3\xaf\xc2\xaa*\x16\xc3\x82N'], 'sAMAccountName': ['DC Slave Hosts'], 'whenChanged': ['20190705084120.0Z'], 'member': ['CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1606'], 'whenCreated': ['20190705084120.0Z'], 'uSNCreated': ['4032'], 'sAMAccountType': ['268435456'], 'uSNChanged': ['4038'], 'instanceType': ['4'], 'name': ['DC Slave Hosts']}} 05.07.2019 10:41:52.972 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.972 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.973 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:52.973 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 10:41:52.974 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:52.974 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:52.975 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test']) 05.07.2019 10:41:52.975 LDAP (INFO ): Found CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in S4 group member cache: DN: cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.975 LDAP (INFO ): __group_cache_con_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.975 LDAP (INFO ): Found CN=join-backup,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.975 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.976 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=w2k12,DC=test in S4 group member cache 05.07.2019 10:41:52.977 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.977 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.978 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:52.978 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:52.979 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.980 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.981 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.981 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.981 LDAP (INFO ): group_members_sync_to_ucs: mapped S4 group member to ucs DN uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:52.982 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.984 LDAP (INFO ): _ignore_object: Do not ignore cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.985 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 10:41:52.985 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:52.986 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:52.987 LDAP (INFO ): get_object: got object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:41:52.987 LDAP (INFO ): encode_s4_object: attrib userCertificate ignored during encoding 05.07.2019 10:41:52.988 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.988 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:52.988 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.989 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 10:41:52.989 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test': u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test': u'CN=join-slave,CN=Users,DC=w2k12,DC=test', 'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test': u'cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test'} 05.07.2019 10:41:52.990 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:52.990 LDAP (INFO ): group_members_sync_to_ucs: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test was not found in UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test, don't delete 05.07.2019 10:41:52.990 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:52.990 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:52.990 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.991 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:52.991 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.991 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.992 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.993 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.993 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.993 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.994 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.994 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:52.995 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:52.996 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:52.996 LDAP (INFO ): _dn_type con 05.07.2019 10:41:52.996 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.997 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:52.997 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:52.998 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:52.999 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Computers'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject', 'univentionPolicyReference'], 'univentionObjectType': ['groups/group'], 'gidNumber': ['5007'], 'sambaSID': ['S-1-5-21-4081652553-1298243908-2397940796-1603'], 'uniqueMember': ['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], 'univentionPolicyReference': ['cn=default-computers-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], 'univentionGroupType': ['-2147483646']} 05.07.2019 10:41:52.999 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:52.999 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:52.999 LDAP (INFO ): sync_to_ucs: unlock S4 guid: f2744138-fc96-4c11-bc8a-efaa2a16c24e 05.07.2019 10:41:52.999 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 10:41:53.000 LDAP (INFO ): Return result for DN (cn=dc slave hosts,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:53.004 LDAP (INFO ): object_from_element: olddn: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:53.006 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:53.006 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:53.007 LDAP (INFO ): _dn_type con 05.07.2019 10:41:53.007 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.008 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:53.008 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:53.008 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:53.010 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.011 LDAP (INFO ): get_ucs_object: object found: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.012 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.012 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.013 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('ffb90bda-c5f9-1037-94a8-39a9250e7a49',)' 05.07.2019 10:41:53.013 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:53.013 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:53.013 LDAP (INFO ): S4Cache: Return SQL result: '[(152,)]' 05.07.2019 10:41:53.013 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('152',)' 05.07.2019 10:41:53.014 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049U2xhdmUgSm9pbixDTj1ncm91cHMsREM9dzJrMTIsREM9dGVzdA==\n'), (u'cn', u'U2xhdmUgSm9pbg==\n'), (u'objectCategory', u'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'Z3JvdXA=\n'), (u'description', u'R3JvdXAgZm9yIGpvaW5pbmcgZG9tYWluIGNvbnRyb2xsZXIgc2xhdmUgc2VydmVycw==\n'), (u'objectGUID', u'HlzCncO7w77CvMKsS8KPwopVwr3Duwt6wqI=\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAyMA==\n'), (u'uSNChanged', u'NDAyMA==\n'), (u'whenChanged', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'U2xhdmUgSm9pbg==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNA==\n'), (u'groupType', u'LTIxNDc0ODM2NDY=\n'), (u'sAMAccountName', u'U2xhdmUgSm9pbg==\n'), (u'sAMAccountType', u'MjY4NDM1NDU2\n')]' 05.07.2019 10:41:53.014 LDAP (INFO ): sync_to_ucs: old_s4_object: {'distinguishedName': ['CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'description': ['Group for joining domain controller slave servers'], 'name': ['Slave Join'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'objectGUID': ['\x1e\\\xc2\x9d\xc3\xbb\xc3\xbe\xc2\xbc\xc2\xacK\xc2\x8f\xc2\x8aU\xc2\xbd\xc3\xbb\x0bz\xc2\xa2'], 'sAMAccountName': ['Slave Join'], 'whenChanged': ['20190705084119.0Z'], 'sAMAccountType': ['268435456'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4020'], 'uSNChanged': ['4020'], 'instanceType': ['4'], 'cn': ['Slave Join']} 05.07.2019 10:41:53.014 LDAP (INFO ): sync_to_ucs: new_s4_object: {'groupType': [u'-2147483646'], 'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sAMAccountName': [u'Slave Join'], 'name': [u'Slave Join'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'uSNChanged': [u'4133'], 'whenChanged': [u'20190705084150.0Z'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller slave servers']} 05.07.2019 10:41:53.015 LDAP (INFO ): The following attributes have been changed: ['member', 'uSNChanged', 'whenChanged'] 05.07.2019 10:41:53.015 LDAP (INFO ): sync_to_ucs: using existing target object type: groups/group 05.07.2019 10:41:53.017 LDAP (INFO ): __set_values: object: {'dn': u'cn=slave join,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'description': [u'Group for joining domain controller slave servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'univentionGroupType': [u'-2147483646'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sambaSID': u'1604', 'sAMAccountName': [u'Slave Join'], 'name': [u'Slave Join'], 'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4133'], 'whenChanged': [u'20190705084150.0Z'], 'instanceType': [u'4'], 'cn': [u'Slave Join']}, 'changed_attributes': ['member', 'uSNChanged', 'whenChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'description': ['Group for joining domain controller slave servers'], 'name': ['Slave Join'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'objectGUID': ['\x1e\\\xc2\x9d\xc3\xbb\xc3\xbe\xc2\xbc\xc2\xacK\xc2\x8f\xc2\x8aU\xc2\xbd\xc3\xbb\x0bz\xc2\xa2'], 'sAMAccountName': ['Slave Join'], 'whenChanged': ['20190705084119.0Z'], 'sAMAccountType': ['268435456'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4020'], 'uSNChanged': ['4020'], 'instanceType': ['4'], 'cn': ['Slave Join']}} 05.07.2019 10:41:53.017 LDAP (INFO ): __set_values: Skip: groupType 05.07.2019 10:41:53.017 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 10:41:53.017 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 10:41:53.017 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 10:41:53.018 LDAP (INFO ): __set_values: Skip: description 05.07.2019 10:41:53.019 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:53.019 LDAP (INFO ): S4Cache: Return SQL result: '[(152,)]' 05.07.2019 10:41:53.019 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:53.019 LDAP (INFO ): S4Cache: Return SQL result: '[(152,)]' 05.07.2019 10:41:53.020 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:53.020 LDAP (INFO ): S4Cache: Return SQL result: '[(152,)]' 05.07.2019 10:41:53.020 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('152',)' 05.07.2019 10:41:53.020 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049U2xhdmUgSm9pbixDTj1ncm91cHMsREM9dzJrMTIsREM9dGVzdA==\n'), (u'cn', u'U2xhdmUgSm9pbg==\n'), (u'objectCategory', u'Q049R3JvdXAsQ049U2NoZW1hLENOPUNvbmZpZ3VyYXRpb24sREM9dzJrMTIsREM9dGVzdA==\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'Z3JvdXA=\n'), (u'description', u'R3JvdXAgZm9yIGpvaW5pbmcgZG9tYWluIGNvbnRyb2xsZXIgc2xhdmUgc2VydmVycw==\n'), (u'objectGUID', u'HlzCncO7w77CvMKsS8KPwopVwr3Duwt6wqI=\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAyMA==\n'), (u'uSNChanged', u'NDAyMA==\n'), (u'whenChanged', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'U2xhdmUgSm9pbg==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwNA==\n'), (u'groupType', u'LTIxNDc0ODM2NDY=\n'), (u'sAMAccountName', u'U2xhdmUgSm9pbg==\n'), (u'sAMAccountType', u'MjY4NDM1NDU2\n')]' 05.07.2019 10:41:53.021 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('member',)' 05.07.2019 10:41:53.021 LDAP (INFO ): S4Cache: Return SQL result: '[(35,)]' 05.07.2019 10:41:53.021 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 10:41:53.022 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 10:41:53.022 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 10:41:53.022 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 10:41:53.022 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 10:41:53.023 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 10:41:53.023 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '35', 'Q049am9pbi1iYWNrdXAsQ049VXNlcnMsREM9dzJrMTIsREM9dGVzdA==\n')' 05.07.2019 10:41:53.023 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '152', 'NDAyMA==\n')' 05.07.2019 10:41:53.023 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '12', 'NDEzMw==\n')' 05.07.2019 10:41:53.024 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '152', 'HlzCncO7w77CvMKsS8KPwopVwr3Duwt6wqI=\n')' 05.07.2019 10:41:53.024 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '7', 'HlzCncO7w77CvMKsS8KPwopVwr3Duwt6wqI=\n')' 05.07.2019 10:41:53.024 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '152', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 10:41:53.024 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('152', '13', 'MjAxOTA3MDUwODQxNTAuMFo=\n')' 05.07.2019 10:41:53.028 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:53.029 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=w2k12,dc=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'description': [u'Group for joining domain controller slave servers'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'univentionGroupType': [u'-2147483646'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sambaSID': u'1604', 'sAMAccountName': [u'Slave Join'], 'name': [u'Slave Join'], 'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4133'], 'whenChanged': [u'20190705084150.0Z'], 'instanceType': [u'4'], 'cn': [u'Slave Join']}, 'changed_attributes': ['member', 'uSNChanged', 'whenChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'description': ['Group for joining domain controller slave servers'], 'name': ['Slave Join'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'objectGUID': ['\x1e\\\xc2\x9d\xc3\xbb\xc3\xbe\xc2\xbc\xc2\xacK\xc2\x8f\xc2\x8aU\xc2\xbd\xc3\xbb\x0bz\xc2\xa2'], 'sAMAccountName': ['Slave Join'], 'whenChanged': ['20190705084119.0Z'], 'sAMAccountType': ['268435456'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4020'], 'uSNChanged': ['4020'], 'instanceType': ['4'], 'cn': ['Slave Join']}} 05.07.2019 10:41:53.029 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:53.029 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:53.030 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:53.032 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:53.032 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:53.032 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:53.033 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:53.033 LDAP (INFO ): group_members_sync_to_ucs: s4_object (mapped): {'dn': u'cn=slave join,cn=groups,DC=w2k12,DC=test', 'attributes': {'groupType': [u'-2147483646'], 'distinguishedName': [u'CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'cn': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'group'], 'univentionGroupType': [u'-2147483646'], 'objectGUID': [u'\x1e\\\x9d\xfb\xfe\xbc\xacK\x8f\x8aU\xbd\xfb\x0bz\xa2'], 'sambaSID': u'1604', 'sAMAccountName': [u'Slave Join'], 'name': [u'Slave Join'], 'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4020'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'4133'], 'whenChanged': [u'20190705084150.0Z'], 'instanceType': [u'4'], 'description': [u'Group for joining domain controller slave servers']}, 'changed_attributes': ['member', 'uSNChanged', 'whenChanged'], 'modtype': 'modify', 'old_s4_object': {'distinguishedName': ['CN=Slave Join,CN=groups,DC=w2k12,DC=test'], 'groupType': ['-2147483646'], 'cn': ['Slave Join'], 'name': ['Slave Join'], 'objectCategory': ['CN=Group,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': ['top', 'group'], 'objectGUID': ['\x1e\\\xc2\x9d\xc3\xbb\xc3\xbe\xc2\xbc\xc2\xacK\xc2\x8f\xc2\x8aU\xc2\xbd\xc3\xbb\x0bz\xc2\xa2'], 'sAMAccountName': ['Slave Join'], 'whenChanged': ['20190705084119.0Z'], 'sAMAccountType': ['268435456'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1604'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4020'], 'uSNChanged': ['4020'], 'instanceType': ['4'], 'description': ['Group for joining domain controller slave servers']}} 05.07.2019 10:41:53.034 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:53.034 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:53.035 LDAP (INFO ): group_members_sync_to_ucs: s4_members [u'CN=join-backup,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:53.035 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1604) 05.07.2019 10:41:53.037 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:53.037 LDAP (INFO ): group_members_sync_to_ucs: clean s4_members [u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test'] 05.07.2019 10:41:53.038 LDAP (INFO ): group_members_sync_to_ucs: S4 group member cache reset 05.07.2019 10:41:53.039 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: set(['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 10:41:53.039 LDAP (INFO ): Found CN=join-backup,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:53.039 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.040 LDAP (INFO ): Found CN=join-slave,CN=Users,DC=w2k12,DC=test in S4 group member cache: DN: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:53.040 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.040 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_s4={u'uid=join-backup,cn=users,dc=w2k12,dc=test': u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test': u'CN=join-slave,CN=Users,DC=w2k12,DC=test'} 05.07.2019 10:41:53.041 LDAP (INFO ): group_members_sync_to_ucs: members to add initialized: {'unknown': [u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'group': [], 'user': []} 05.07.2019 10:41:53.041 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 05.07.2019 10:41:53.041 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 05.07.2019 10:41:53.041 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:53.042 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 10:41:53.042 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 10:41:53.042 LDAP (INFO ): _dn_type con 05.07.2019 10:41:53.043 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:53.044 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:53.044 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:53.045 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 10:41:53.045 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 10:41:53.045 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2 05.07.2019 10:41:53.045 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fb9d5c1e-bcfe-4bac-8f8a-55bdfb0b7aa2',)' 05.07.2019 10:41:53.046 LDAP (INFO ): Return result for DN (cn=slave join,cn=groups,dc=w2k12,dc=test) 05.07.2019 10:41:53.049 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4133 05.07.2019 10:41:54.054 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:54.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:54.060 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:54.061 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:54.065 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:54.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:55.070 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1608,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.071 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1608,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.071 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1608,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.073 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:55.074 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.074 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:55.075 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.076 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.077 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.077 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.078 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.078 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.081 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.081 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:55.081 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.081 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.082 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.083 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.083 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:55.083 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:55.083 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.084 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryCSN': [u'20190705084140.928465Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2004'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1109'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']} 05.07.2019 10:41:55.084 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryCSN': [u'20190705084152.079039Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2004'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705084152Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1608'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']} 05.07.2019 10:41:55.084 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:55.085 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:55.085 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:55.085 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:55.085 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:55.085 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:55.086 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:55.086 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:55.086 LDAP (ALL ): nothing to modify: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.086 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.087 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:55.087 LDAP (INFO ): password_sync_ucs_to_s4: the password for cn=join-slave,cn=users,DC=w2k12,DC=test has not been changed. Skipping password sync. 05.07.2019 10:41:55.087 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.087 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.087 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:55.088 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.088 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.088 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:55.089 LDAP (INFO ): _dn_type con 05.07.2019 10:41:55.091 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.092 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:55.092 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.096 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.096 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.097 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:55.097 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.098 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.099 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.099 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.099 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.099 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.100 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.101 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.101 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:55.101 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.101 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.102 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2004'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'entryCSN': [u'20190705084152.079039Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-slave'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705084152Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1608'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryCSN': [u'20190705084152.079039Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2004'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705084152Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1608'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']}, 'old_ucs_object': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryCSN': [u'20190705084140.928465Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2004'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1604'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1109'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']}} 05.07.2019 10:41:55.102 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:55.103 LDAP (INFO ): _dn_type con 05.07.2019 10:41:55.105 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.106 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:55.106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.109 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:55.110 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.110 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:55.110 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.111 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.112 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.112 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.113 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.114 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.114 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.114 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-slave,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.115 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.115 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.115 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.115 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:55.116 LDAP (INFO ): _dn_type con 05.07.2019 10:41:55.119 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.120 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:55.120 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.123 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.123 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.126 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:55.126 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.127 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fffed5b6-c5f9-1037-94b2-39a9250e7a49 05.07.2019 10:41:55.127 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fffed5b6-c5f9-1037-94b2-39a9250e7a49',)' 05.07.2019 10:41:55.127 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:55.128 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:55.129 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1109,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.130 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1609,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.130 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1609,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.130 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1609,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:55.132 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 10:41:55.133 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.133 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:55.134 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.134 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.135 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.136 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.136 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.139 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.139 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:55.139 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.140 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.141 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.141 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.141 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:55.142 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:55.142 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.142 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryCSN': [u'20190705084141.124992Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2003'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705084141Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1110'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']} 05.07.2019 10:41:55.142 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryCSN': [u'20190705084152.277702Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2003'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705084152Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1609'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']} 05.07.2019 10:41:55.143 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:55.143 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:55.143 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:55.143 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:55.144 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:55.144 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:55.144 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:55.145 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:55.145 LDAP (ALL ): nothing to modify: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:55.145 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.145 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:55.146 LDAP (INFO ): password_sync_ucs_to_s4: the password for cn=join-backup,cn=users,DC=w2k12,DC=test has not been changed. Skipping password sync. 05.07.2019 10:41:55.146 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.146 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.146 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:55.146 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.147 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.147 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:55.148 LDAP (INFO ): _dn_type con 05.07.2019 10:41:55.149 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.150 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:55.150 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.154 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.154 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.155 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:55.155 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.157 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.157 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.157 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.157 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.158 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.158 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.159 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:55.159 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.159 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.160 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2003'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'entryCSN': [u'20190705084152.277702Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705084152Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1609'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryCSN': [u'20190705084152.277702Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2003'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705084152Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1609'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']}, 'old_ucs_object': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryCSN': [u'20190705084141.124992Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2003'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1605'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705084141Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1110'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']}} 05.07.2019 10:41:55.160 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:55.161 LDAP (INFO ): _dn_type con 05.07.2019 10:41:55.162 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.163 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:55.164 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.166 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 05.07.2019 10:41:55.167 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.168 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:55.168 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.168 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.169 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.170 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.170 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.170 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.171 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.171 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.171 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.172 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.173 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.173 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:55.173 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.174 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.175 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.175 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.175 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.175 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.176 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.176 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.177 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.177 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.178 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.178 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:55.178 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:55.179 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.180 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.180 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.180 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:55.180 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.181 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:55.182 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.182 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.182 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:55.182 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.183 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:55.183 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:55.184 LDAP (INFO ): _dn_type con 05.07.2019 10:41:55.185 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:55.186 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:55.186 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:55.189 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:55.189 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:55.192 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:55.193 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:55.193 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ffd928e8-c5f9-1037-94ad-39a9250e7a49 05.07.2019 10:41:55.193 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ffd928e8-c5f9-1037-94ad-39a9250e7a49',)' 05.07.2019 10:41:55.194 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:55.194 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 10:41:55.195 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-2057003741-4166688958-3920360721-1110,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 10:41:56.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:56.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:56.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:56.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:56.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:56.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:57.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:57.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:57.220 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:57.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:57.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:57.226 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:58.233 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:58.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:58.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:58.242 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:58.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:58.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:58.255 LDAP (PROCESS): sync from ucs: Resync rejected file: /var/lib/univention-connector/s4/1562316069.597981 05.07.2019 10:41:58.257 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.257 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.258 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.258 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:58.259 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.259 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.264 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.264 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.265 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.265 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.268 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.272 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:58.272 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.272 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.273 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.274 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.274 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('31f2f5f8-d80b-466b-a934-903fbba881a7',)' 05.07.2019 10:41:58.274 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:58.274 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.275 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:58.275 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryCSN': [u'20190705082047.773146Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2004'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705082047Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1109'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']} 05.07.2019 10:41:58.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:58.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:58.280 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:58.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:58.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:58.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:58.281 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:58.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:58.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:58.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:58.282 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:58.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:58.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:58.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:58.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:58.283 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:58.288 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:58.288 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:58.288 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectFlag 05.07.2019 10:41:58.288 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:58.289 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:58.289 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:58.289 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:58.289 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:58.290 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:58.290 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:58.290 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:58.290 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:58.291 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:58.291 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:58.291 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:58.291 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:58.291 LDAP (INFO ): sync_from_ucs: new_values: set([u'Joinuser']) 05.07.2019 10:41:58.296 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Joinuser']) 05.07.2019 10:41:58.296 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:58.296 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:58.296 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:58.297 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:58.297 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:58.297 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:58.297 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:58.297 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:58.298 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:58.298 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:58.298 LDAP (INFO ): sync_from_ucs: new_values: set([u'Joinuser']) 05.07.2019 10:41:58.298 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Joinuser']) 05.07.2019 10:41:58.298 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:58.299 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:58.299 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:58.299 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:58.299 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:58.300 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:58.304 LDAP (INFO ): sync_from_ucs: new_values: set([u'join-slave']) 05.07.2019 10:41:58.304 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'join-slave']) 05.07.2019 10:41:58.304 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:58.304 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:58.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:58.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:58.305 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:58.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:58.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:58.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:58.306 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:58.307 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:58.307 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:58.307 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:58.307 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:58.308 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:58.312 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:58.312 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:58.312 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:58.312 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:58.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectFlag 05.07.2019 10:41:58.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:58.313 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:58.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:58.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:58.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:58.314 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:58.315 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:58.315 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:58.315 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:58.315 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:58.315 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:58.320 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:58.320 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:58.320 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:58.321 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:58.321 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:58.321 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:58.321 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:58.322 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:58.322 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:58.322 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:58.322 LDAP (ALL ): nothing to modify: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.323 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.323 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:58.323 LDAP (INFO ): Object DN=cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.323 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.328 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.330 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.331 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.333 LDAP (INFO ): UCS DN = uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.336 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148512 05.07.2019 10:41:58.337 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 131666221120000000 05.07.2019 10:41:58.338 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:58.338 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 10:41:58.338 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148512 05.07.2019 10:41:58.338 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 131666221120000000 05.07.2019 10:41:58.338 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 131666221120000000 05.07.2019 10:41:58.339 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [] 05.07.2019 10:41:58.339 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.339 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.339 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:58.339 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.340 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.344 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.345 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.346 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.348 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.348 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.357 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.357 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.358 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:58.358 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.360 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.360 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.360 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.361 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.364 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.364 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.364 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:58.365 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.365 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.365 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2004'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'entryCSN': [u'20190705082047.773146Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-slave'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705082047Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1109'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'fffed5b6-c5f9-1037-94b2-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'0869A3ECBDBF68714C277AFB4DDAF5F5B9E4F5A5F88EA6B6806BE34AB23A0D42'], u'entryCSN': [u'20190705082047.773146Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$1BZzsVwxRKmNL/Jt$/4c2RT.6.6ak4PoWD89Jn7q.dt3FHDLCyU9B7TjyQ1.Gb8hOy4F/jusyVrJqUy/KGnA/XHGCIhWTvCmmJ94m.0'], 'krb5Key': ['0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x1b\x1fx\x01\x11\x8f\xef|\x9d\xb5\xcc{\x93\x87\xac\x06\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xff\xcbZ:\xcf\x8d5\x01\xd20u\xfd\xed\xedP\x88\x064\n?\x982\xd6{\x14&\xde8e(\xeeB\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xad\xea\xfd\xea\x8fL4#\x1a\x8f2\xad&\xe6u\xdf\xb6\x9d\xa8|\x8a\xc4\x97\xdf\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x1a* \x10\xa2\x9e,\xa7\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd7\x1b\x8f\x14\xd5\x9a_dS\xc5\x02L\x00\xf1\xb7`\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTjoin-slave'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2004'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1105'], 'sambaNTPassword': ['D71B8F14D59A5F6453C5024C00F1B760'], u'modifyTimestamp': [u'20190705082047Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Slave Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1109'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$jFtdc9ipW2JpMkQE$FcxdCszCtuqDmNF2BdkZPcYG9kTw.bNy7F4a9woQFnmz5va8blZUAVwiqkp/q33nMTp0v.71JNOTXRMeU0xju/'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-slave']}, 'old_ucs_object': {}} 05.07.2019 10:41:58.365 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.366 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.367 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.372 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.372 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.380 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 10:41:58.381 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.381 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:58.382 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.382 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.383 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.383 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.384 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.384 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.388 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.388 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.388 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-slave,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.389 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.389 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.389 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.389 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.390 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-slave,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.396 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.404 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.404 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.408 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:58.408 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.408 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: fffed5b6-c5f9-1037-94b2-39a9250e7a49 05.07.2019 10:41:58.408 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('fffed5b6-c5f9-1037-94b2-39a9250e7a49',)' 05.07.2019 10:41:58.409 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:58.416 LDAP (PROCESS): sync from ucs: Resync rejected file: /var/lib/univention-connector/s4/1562316069.602263 05.07.2019 10:41:58.418 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.418 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.419 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.419 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 10:41:58.419 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.425 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.426 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.426 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.433 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.433 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 10:41:58.433 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.434 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.435 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.435 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.435 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('ddba74e6-efc7-4f84-ae75-1f1891856b17',)' 05.07.2019 10:41:58.436 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 10:41:58.436 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.436 LDAP (INFO ): sync_from_ucs: old_object: {} 05.07.2019 10:41:58.436 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryCSN': [u'20190705082047.919147Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2003'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705082047Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1110'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']} 05.07.2019 10:41:58.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:58.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:58.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:58.437 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:58.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:58.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:58.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:58.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:58.438 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:58.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:58.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:58.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:58.439 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:58.440 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:58.444 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:58.444 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:58.444 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:58.444 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:58.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectFlag 05.07.2019 10:41:58.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:58.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:58.445 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:58.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:58.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:58.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:58.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:58.446 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:58.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:58.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:58.452 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:58.452 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: displayName 05.07.2019 10:41:58.453 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:58.453 LDAP (INFO ): sync_from_ucs: new_values: set([u'Joinuser']) 05.07.2019 10:41:58.453 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Joinuser']) 05.07.2019 10:41:58.453 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:58.453 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:58.454 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:58.454 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 10:41:58.454 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 10:41:58.454 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:58.454 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:58.455 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:58.455 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sn 05.07.2019 10:41:58.455 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:58.455 LDAP (INFO ): sync_from_ucs: new_values: set([u'Joinuser']) 05.07.2019 10:41:58.455 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'Joinuser']) 05.07.2019 10:41:58.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:58.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:58.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:58.460 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:58.461 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: samAccountName 05.07.2019 10:41:58.461 LDAP (INFO ): sync_from_ucs: old_values: set([]) 05.07.2019 10:41:58.461 LDAP (INFO ): sync_from_ucs: new_values: set([u'join-backup']) 05.07.2019 10:41:58.461 LDAP (INFO ): sync_from_ucs: The current S4 values: set([u'join-backup']) 05.07.2019 10:41:58.461 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: cn 05.07.2019 10:41:58.462 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5PrincipalName 05.07.2019 10:41:58.462 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: objectClass 05.07.2019 10:41:58.462 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uidNumber 05.07.2019 10:41:58.462 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaAcctFlags 05.07.2019 10:41:58.463 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPasswordHistory 05.07.2019 10:41:58.463 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryUUID 05.07.2019 10:41:58.463 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 10:41:58.463 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordCount 05.07.2019 10:41:58.464 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: structuralObjectClass 05.07.2019 10:41:58.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxLife 05.07.2019 10:41:58.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 10:41:58.465 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaBadPasswordTime 05.07.2019 10:41:58.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: hasSubordinates 05.07.2019 10:41:58.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 10:41:58.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 10:41:58.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5MaxRenew 05.07.2019 10:41:58.466 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gecos 05.07.2019 10:41:58.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectFlag 05.07.2019 10:41:58.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: loginShell 05.07.2019 10:41:58.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: univentionObjectType 05.07.2019 10:41:58.467 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KDCFlags 05.07.2019 10:41:58.468 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: gidNumber 05.07.2019 10:41:58.468 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: subschemaSubentry 05.07.2019 10:41:58.468 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryDN 05.07.2019 10:41:58.468 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 10:41:58.469 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 10:41:58.469 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 10:41:58.469 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 10:41:58.469 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: displayName 05.07.2019 10:41:58.470 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 10:41:58.470 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 10:41:58.470 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 10:41:58.470 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: createTimestamp 05.07.2019 10:41:58.471 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 10:41:58.471 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sn 05.07.2019 10:41:58.471 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: pwhistory 05.07.2019 10:41:58.471 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: homeDirectory 05.07.2019 10:41:58.471 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: creatorsName 05.07.2019 10:41:58.472 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uid 05.07.2019 10:41:58.472 LDAP (ALL ): nothing to modify: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.472 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.473 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 10:41:58.473 LDAP (INFO ): Object DN=cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 10:41:58.473 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.474 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.475 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.476 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.476 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.478 LDAP (INFO ): UCS DN = uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.479 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148512 05.07.2019 10:41:58.480 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 131666221120000000 05.07.2019 10:41:58.481 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 10:41:58.481 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 10:41:58.481 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1522148512 05.07.2019 10:41:58.481 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 131666221120000000 05.07.2019 10:41:58.482 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 131666221120000000 05.07.2019 10:41:58.482 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [] 05.07.2019 10:41:58.482 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.482 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.482 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 10:41:58.482 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.483 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.483 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.484 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.484 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.485 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.486 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.489 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.489 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.490 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:58.491 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=backup join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.492 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.492 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.492 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.493 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.493 LDAP (INFO ): get_object: got object: CN=Backup Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.494 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.494 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 10:41:58.494 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.494 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.495 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2003'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'entryCSN': [u'20190705082047.919147Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705082047Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1110'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']}, 'modtype': 'add', 'new_ucs_object': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'ffd928e8-c5f9-1037-94ad-39a9250e7a49'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'70FCCACFE2FD168D0813BBDD4E4C399B085348EB222A9EB8D945F42843D416FA'], u'entryCSN': [u'20190705082047.919147Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$EROLZQMzrSw5VPPP$DZVGcAhu0V53iMBEzX9rV2f0I6fd75j5/KEVgSgYKg.nrcj46Vu34JKvNm7X63i3WH2eid.OfmrMurcS8L5Oa1'], 'krb5Key': ['0G\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18s[I\x08g\xd0 \x89LC\xf1\xa1\xb5vQ\x0e\x1f\xfeW\xd0\xbc\xad@I\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10i\x81\xdd\x1e\x82\xb4%n\xf3\xa3`j\x07\xbeG\xc8\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0?\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xe5$\xa8B+\x96P}G\xe6\x08\xca\xb2\xe9y\xde\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '07\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xd3\x15y\xf1\x9d\x86\xce7\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup', '0O\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xe1\x13\x9e\x14\xfd\xf3:R\x1a\x9b\xe0A \xf1\'Q\xdc\xce\xec\x9c\x99\xed\xe3\x14\xf4\xfb\x9dcs\xf5\xf9U\xa2 0\x1e\xa0\x03\x02\x01\x03\xa1\x17\x04\x15W2K12.TESTjoin-backup'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'Joinuser'], u'uidNumber': [u'2003'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148512'], u'sambaPrimaryGroupSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1106'], 'sambaNTPassword': ['6981DD1E82B4256EF3A3606A07BE47C8'], u'modifyTimestamp': [u'20190705082047Z'], u'displayName': [u'Joinuser'], u'memberOf': [u'cn=Slave Join,cn=groups,dc=w2k12,dc=test', u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test', u'cn=Backup Join,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-2057003741-4166688958-3920360721-1110'], u'createTimestamp': [u'20180327110152Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$OnqaNHVvZQuOhHxq$0O1GhWN7Y0MIFe8KXCB0YH0bikJjnva0JKWs4Da0D4GmAf9XdHiosXKlxCJeBQtjrN5PBIc4C/BWWHivAyBB6.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'join-backup']}, 'old_ucs_object': {}} 05.07.2019 10:41:58.495 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.496 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.497 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.497 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.498 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.501 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 05.07.2019 10:41:58.502 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.502 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:58.502 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.503 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.504 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.504 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.504 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.505 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.505 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.505 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.506 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc backup hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.507 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.507 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:58.507 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.508 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.509 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.509 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.510 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.510 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.510 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.511 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.511 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.512 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 10:41:58.512 LDAP (INFO ): _dn_type ucs 05.07.2019 10:41:58.513 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=slave join,cn=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.514 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.514 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.514 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 10:41:58.514 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.515 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=w2k12,DC=test 05.07.2019 10:41:58.515 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.516 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.516 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=slave join,cn=groups,dc=w2k12,dc=test 05.07.2019 10:41:58.516 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.516 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 10:41:58.517 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 10:41:58.517 LDAP (INFO ): _dn_type con 05.07.2019 10:41:58.518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=join-backup,cn=users,dc=w2k12,dc=test 05.07.2019 10:41:58.519 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 10:41:58.520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 10:41:58.523 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 10:41:58.523 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 10:41:58.526 LDAP (INFO ): Disabled state: 0 05.07.2019 10:41:58.526 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 10:41:58.527 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: ffd928e8-c5f9-1037-94ad-39a9250e7a49 05.07.2019 10:41:58.527 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('ffd928e8-c5f9-1037-94ad-39a9250e7a49',)' 05.07.2019 10:41:58.527 LDAP (ALL ): sync from ucs return True 05.07.2019 10:41:59.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:59.539 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:59.545 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:41:59.546 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:59.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:41:59.553 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:00.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:00.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:00.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:00.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:00.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:00.567 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:01.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:01.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:01.577 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:01.578 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:01.581 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:01.582 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:02.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:02.596 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:02.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:02.601 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:02.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:02.610 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:03.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:03.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:03.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:03.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:03.634 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:03.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:04.640 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:04.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:04.648 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:04.650 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:04.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:04.656 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:05.661 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:05.666 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:05.673 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:05.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:05.678 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:05.685 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:15.581 MAIN (------ ): DEBUG_INIT 05.07.2019 10:42:15.582 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS GUIDS (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 10:42:15.583 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS ATTRIBUTES (id INTEGER PRIMARY KEY, attribute TEXT);' 05.07.2019 10:42:15.583 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS DATA (id INTEGER PRIMARY KEY, guid_id INTEGER, attribute_id INTEGER, value TEXT);' 05.07.2019 10:42:15.583 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS data_foreign_keys ON data(guid_id, attribute_id);' 05.07.2019 10:42:15.583 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS attributes_attribute ON attributes(attribute);' 05.07.2019 10:42:15.583 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS guids_guid ON guids(guid);' 05.07.2019 10:42:15.588 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS S4_LOCK (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 10:42:15.588 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS UCS_LOCK (id INTEGER PRIMARY KEY, uuid TEXT);' 05.07.2019 10:42:15.589 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS s4_lock_guid ON s4_lock(guid);' 05.07.2019 10:42:15.589 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS ucs_lock_uuid ON ucs_lock(uuid);' 05.07.2019 10:42:15.626 LDAP (INFO ): init finished 05.07.2019 10:42:15.626 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 05.07.2019 10:42:15.662 LDAP (INFO ): __init__: Fixing con ldap base case in group con_default_dn cn=Users,DC=w2k12,DC=test 05.07.2019 10:42:15.662 LDAP (INFO ): __init__: Fixing con ldap base case in user con_default_dn cn=users,DC=w2k12,DC=test 05.07.2019 10:42:15.662 LDAP (INFO ): __init__: Fixing con ldap base case in dns con_default_dn CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 10:42:15.662 LDAP (INFO ): __init__: Fixing con ldap base case in container_dc con_default_dn DC=w2k12,DC=test 05.07.2019 10:42:15.663 LDAP (INFO ): __init__: Fixing con ldap base case in dc con_default_dn OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 10:42:15.663 LDAP (INFO ): __init__: Fixing con ldap base case in windowscomputer con_default_dn cn=computers,DC=w2k12,DC=test 05.07.2019 10:42:15.715 LDAP (PROCESS): Building internal group membership cache 05.07.2019 10:42:15.715 LDAP (INFO ): Search S4 with filter: objectClass=group 05.07.2019 10:42:15.758 LDAP (ALL ): __init__: s4_groups: [(u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Slave Join,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test']}), (u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']}), (u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test']}), (u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Computers,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test']}), (u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test']}), (u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test']}), (u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Backup Join,CN=groups,DC=w2k12,DC=test', {}), (u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test', {})] 05.07.2019 10:42:15.758 LDAP (ALL ): __init__: self.group_members_cache_con: {u'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], u'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], u'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], u'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test': [], u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=ras- und ias-server,cn=users,dc=w2k12,dc=test': [], u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=benutzer,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test': [], u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test': [u'cn=win-m1lhuhejfsi,ou=domain controllers,dc=w2k12,dc=test'], u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=g\xe4ste,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test', u'cn=gast,cn=users,dc=w2k12,dc=test'], u'cn=computers,cn=groups,dc=w2k12,dc=test': [u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,dc=w2k12,dc=test': [], u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nencomputer,cn=users,dc=w2k12,dc=test': [], u'cn=administratoren,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=dnsadmins,cn=users,dc=w2k12,dc=test': [], u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=klonbare dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=druck-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=slave join,cn=groups,dc=w2k12,dc=test': [u'cn=join-backup,cn=users,dc=w2k12,dc=test'], u'cn=dnsupdateproxy,cn=users,dc=w2k12,dc=test': [], u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=win-m1lhuhejfsi,ou=domain controllers,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=organisations-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=schema-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test'], u'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [], u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], u'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=backup join,cn=groups,dc=w2k12,dc=test': [], u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': [u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']} 05.07.2019 10:42:15.762 LDAP (ALL ): __init__: self.group_members_cache_ucs: {'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller der organisation,cn=groups,dc=w2k12,dc=test': [], 'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], 'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], 'cn=backup join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=administratoren,cn=builtin,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test'], 'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [], 'cn=this organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=benutzer,cn=builtin,dc=w2k12,dc=test': ['cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test'], 'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=creator owner,cn=builtin,dc=w2k12,dc=test': [], 'cn=system,cn=builtin,dc=w2k12,dc=test': [], 'cn=self,cn=builtin,dc=w2k12,dc=test': [], 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test': [], 'cn=owner rights,cn=builtin,dc=w2k12,dc=test': [], 'cn=computers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test'], 'cn=iusr,cn=builtin,dc=w2k12,dc=test': [], 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [], 'cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=pr\xc3\xa4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=anonymous logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencomputer,cn=groups,dc=w2k12,dc=test': [], 'cn=remote interactive logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=restricted,cn=builtin,dc=w2k12,dc=test': [], 'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=klonbare dom\xc3\xa4nencontroller,cn=users,dc=w2k12,dc=test': [], 'cn=windows hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], 'cn=zul\xc3\xa4ssige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': [], 'cn=batch,cn=builtin,dc=w2k12,dc=test': [], 'cn=console logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], 'cn=g\xc3\xa4ste,cn=builtin,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test'], 'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=dialup,cn=builtin,dc=w2k12,dc=test': [], 'cn=interactive,cn=builtin,dc=w2k12,dc=test': [], 'cn=slave join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test'], 'cn=other organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=authenticated users,cn=builtin,dc=w2k12,dc=test': ['cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'cn=windows hosts,cn=groups,dc=w2k12,dc=test'], 'cn=nobody,cn=builtin,dc=w2k12,dc=test': [], 'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungs\xc3\xbcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=service,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminal server user,cn=builtin,dc=w2k12,dc=test': [], 'cn=digest authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=proxy,cn=builtin,dc=w2k12,dc=test': [], 'cn=zugriffssteuerungs-unterst\xc3\xbctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=printer-admins,cn=groups,dc=w2k12,dc=test': [], 'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=dnsadmins,cn=groups,dc=w2k12,dc=test': [], 'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=schannel authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=everyone,cn=builtin,dc=w2k12,dc=test': [], 'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test': [], 'cn=null authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test', 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=schema-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test', 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test', 'uid=win1,cn=users,dc=w2k12,dc=test', 'uid=win2,cn=users,dc=w2k12,dc=test', 'uid=win3,cn=users,dc=w2k12,dc=test'], 'cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test': [], 'cn=network,cn=builtin,dc=w2k12,dc=test': [], 'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], 'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=world authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=schema-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=creator group,cn=builtin,dc=w2k12,dc=test': [], 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=network service,cn=builtin,dc=w2k12,dc=test': [], 'cn=local service,cn=builtin,dc=w2k12,dc=test': [], 'cn=ntlm authentication,cn=builtin,dc=w2k12,dc=test': []} 05.07.2019 10:42:15.762 LDAP (PROCESS): Internal group membership cache was created 05.07.2019 10:42:15.874 LDAP (INFO ): Override identify function for container_dc 05.07.2019 10:42:16.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:16.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:16.025 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:16.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:16.028 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:16.029 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:16.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:16.040 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:16.041 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:16.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:16.047 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:16.052 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:21.060 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:21.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:21.070 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:21.071 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:21.077 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:21.079 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:26.088 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:26.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:26.094 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:26.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:26.099 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:26.100 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:31.111 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:31.115 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:31.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:31.118 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:31.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:31.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:36.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:36.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:36.140 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:36.141 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:36.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:36.145 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:41.165 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:41.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:41.171 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:41.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:41.175 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:41.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:46.181 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:46.188 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:46.190 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:46.192 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:46.197 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:46.198 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:51.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:51.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:51.224 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:51.226 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:51.235 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:51.237 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:56.247 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:56.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:56.253 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:42:56.254 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:56.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:42:56.259 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:01.267 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:01.272 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:01.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:01.274 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:01.278 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:01.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:06.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:06.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:06.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:06.298 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:06.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:06.304 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:11.314 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:11.321 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:11.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:11.324 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:11.329 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:11.331 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:16.343 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:16.347 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:16.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:16.350 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:16.353 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:16.354 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:21.360 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:21.365 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:21.366 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:21.367 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:21.370 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:21.372 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:26.380 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:26.385 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:26.387 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:26.388 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:26.392 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:26.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:31.402 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:31.409 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:31.411 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:31.412 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:31.417 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:31.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:36.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:36.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:36.437 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:36.438 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:36.442 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:36.443 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:41.452 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:41.457 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:41.459 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:41.460 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:41.464 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:41.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:46.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:46.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:46.487 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:46.489 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:46.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:46.495 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:51.504 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:51.511 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:51.513 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:51.515 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:51.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:51.522 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:56.532 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:56.538 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:56.541 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:43:56.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:56.548 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:43:56.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:01.560 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:01.566 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:01.567 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:01.569 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:01.574 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:01.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:06.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:06.592 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:06.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:06.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:06.600 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:06.602 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:11.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:11.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:11.621 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:11.622 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:11.626 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:11.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:16.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:16.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:16.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:16.648 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:16.652 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:16.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:21.663 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:21.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:21.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:21.671 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:21.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:21.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:26.684 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:26.690 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:26.692 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:26.693 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:26.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:26.698 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:31.706 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:31.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:31.714 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:31.716 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:31.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:31.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:36.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:36.742 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:36.744 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:36.746 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:36.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:36.753 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:41.765 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:41.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:41.773 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:41.774 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:41.779 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:41.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:46.788 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:46.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:46.795 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:46.797 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:46.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:46.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:51.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:51.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:51.829 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:51.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:51.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:51.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:56.846 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:56.852 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:56.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:44:56.855 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:56.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:44:56.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:01.868 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:01.875 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:01.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:01.881 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:01.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:01.889 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:06.896 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:06.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:06.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:06.902 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:06.905 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:06.906 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:11.914 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:11.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:11.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:11.922 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:11.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:11.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:16.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:16.940 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:16.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:16.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:16.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:16.948 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:21.960 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:21.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:21.968 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:21.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:21.975 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:21.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:26.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:26.988 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:26.990 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:26.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:26.994 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:26.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:32.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:32.020 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:32.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:32.023 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:32.028 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:32.030 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:37.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:37.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:37.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:37.051 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:37.056 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:37.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:42.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:42.074 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:42.075 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:42.077 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:42.081 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:42.082 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:47.091 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:47.095 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:47.097 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:47.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:47.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:47.102 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:52.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:52.126 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:52.128 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:52.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:52.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:52.136 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:57.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:57.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:57.150 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:45:57.151 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:57.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:45:57.155 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:02.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:02.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:02.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:02.174 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:02.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:02.178 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:07.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:07.192 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:07.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:07.195 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:07.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:07.200 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:12.210 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:12.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:12.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:12.219 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:12.224 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:12.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:17.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:17.243 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:17.245 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:17.246 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:17.251 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:17.252 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:22.262 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:22.267 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:22.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:22.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:22.273 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:22.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:27.282 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:27.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:27.291 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:27.292 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:27.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:27.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:32.315 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:32.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:32.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:32.327 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:32.332 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:32.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:37.344 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:37.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:37.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:37.352 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:37.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:37.357 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:42.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:42.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:42.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:42.374 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:42.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:42.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:47.391 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:47.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:47.399 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:47.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:47.406 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:47.408 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:52.422 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:52.429 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:52.431 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:52.432 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:52.437 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:52.438 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:57.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:57.452 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:57.453 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:46:57.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:57.457 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:46:57.458 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:02.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:02.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:02.475 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:02.476 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:02.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:02.482 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:07.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:07.502 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:07.504 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:07.506 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:07.511 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:07.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:12.522 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:12.528 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:12.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:12.532 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:12.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:12.538 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:17.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:17.549 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:17.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:17.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:17.556 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:17.557 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:22.567 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:22.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:22.573 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:22.574 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:22.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:22.578 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:27.587 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:27.591 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:27.592 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:27.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:27.597 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:27.598 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:32.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:32.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:32.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:32.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:32.619 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:32.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:37.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:37.633 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:37.634 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:37.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:37.639 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:37.640 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:42.650 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:42.654 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:42.656 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:42.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:42.660 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:42.661 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:47.670 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:47.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:47.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:47.677 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:47.680 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:47.682 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:52.692 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:52.699 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:52.701 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:52.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:52.708 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:52.710 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:57.721 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:57.725 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:57.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:47:57.728 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:57.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:47:57.732 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:02.741 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:02.745 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:02.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:02.748 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:02.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:02.752 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:07.762 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:07.770 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:07.772 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:07.774 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:07.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:07.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:12.791 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:12.799 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:12.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:12.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:12.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:12.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:17.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:17.826 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:17.827 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:17.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:17.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:17.832 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:22.841 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:22.846 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:22.847 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:22.848 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:22.852 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:22.853 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:27.861 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:27.866 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:27.868 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:27.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:27.874 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:27.875 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:32.884 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:32.889 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:32.890 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:32.891 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:32.895 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:32.896 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:37.903 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:37.908 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:37.909 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:37.910 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:37.914 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:37.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:42.925 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:42.930 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:42.932 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:42.933 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:42.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:42.939 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:47.948 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:47.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:47.955 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:47.956 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:47.960 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:47.962 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:52.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:52.974 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:52.976 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:52.977 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:52.980 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:52.981 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:57.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:57.997 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:57.998 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:48:58.000 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:58.004 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:48:58.006 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:03.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:03.017 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:03.019 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:03.020 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:03.025 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:03.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:08.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:08.043 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:08.045 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:08.046 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:08.051 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:08.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:13.062 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:13.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:13.068 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:13.069 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:13.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:13.073 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:18.083 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:18.088 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:18.090 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:18.091 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:18.096 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:18.097 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:23.105 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:23.110 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:23.111 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:23.112 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:23.116 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:23.118 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:28.128 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:28.132 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:28.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:28.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:28.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:28.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:33.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:33.155 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:33.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:33.159 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:33.165 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:33.166 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:38.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:38.185 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:38.186 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:38.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:38.192 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:38.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:43.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:43.211 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:43.213 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:43.214 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:43.219 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:43.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:48.232 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:48.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:48.239 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:48.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:48.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:48.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:53.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:53.260 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:53.262 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:53.264 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:53.268 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:53.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:58.280 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:58.287 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:58.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:49:58.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:58.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:49:58.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:03.306 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:03.312 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:03.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:03.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:03.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:03.321 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:08.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:08.337 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:08.339 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:08.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:08.345 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:08.346 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:13.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:13.363 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:13.365 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:13.367 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:13.372 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:13.373 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:18.383 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:18.387 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:18.389 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:18.390 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:18.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:18.396 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:23.407 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:23.414 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:23.416 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:23.418 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:23.423 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:23.424 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:28.434 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:28.440 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:28.442 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:28.443 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:28.448 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:28.449 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:33.464 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:33.469 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:33.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:33.472 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:33.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:33.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:38.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:38.499 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:38.502 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:38.504 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:38.510 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:38.511 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:43.520 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:43.527 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:43.529 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:43.531 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:43.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:43.538 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:48.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:48.554 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:48.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:48.558 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:48.562 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:48.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:53.572 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:53.578 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:53.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:53.581 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:53.585 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:53.587 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:58.596 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:58.602 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:58.603 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:50:58.605 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:58.610 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:50:58.611 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:03.620 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:03.625 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:03.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:03.627 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:03.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:03.632 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:08.641 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:08.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:08.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:08.650 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:08.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:08.656 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:13.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:13.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:13.670 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:13.671 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:13.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:13.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:18.685 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:18.692 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:18.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:18.696 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:18.701 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:18.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:23.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:23.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:23.723 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:23.725 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:23.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:23.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:28.741 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:28.747 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:28.749 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:28.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:28.756 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:28.757 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:33.768 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:33.774 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:33.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:33.777 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:33.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:33.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:38.791 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:38.798 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:38.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:38.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:38.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:38.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:43.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:43.827 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:43.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:43.830 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:43.834 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:43.836 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:48.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:48.855 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:48.857 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:48.858 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:48.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:48.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:53.875 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:53.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:53.884 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:53.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:53.890 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:53.892 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:58.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:58.906 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:58.908 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:51:58.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:58.913 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:51:58.914 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:03.923 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:03.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:03.930 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:03.931 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:03.936 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:03.937 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:08.946 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:08.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:08.954 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:08.956 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:08.961 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:08.962 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:13.972 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:13.979 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:13.981 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:13.983 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:13.987 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:13.989 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:18.998 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:19.004 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:19.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:19.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:19.012 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:19.014 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:24.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:24.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:24.031 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:24.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:24.037 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:24.039 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:29.049 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:29.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:29.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:29.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:29.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:29.069 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:34.077 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:34.082 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:34.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:34.086 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:34.090 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:34.091 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:39.096 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:39.100 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:39.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:39.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:39.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:39.113 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:44.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:44.124 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:44.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:44.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:44.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:44.132 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:49.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:49.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:49.146 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:49.147 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:49.151 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:49.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:54.161 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:54.165 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:54.166 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:54.167 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:54.171 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:54.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:59.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:59.185 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:59.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:52:59.189 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:59.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:52:59.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:04.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:04.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:04.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:04.217 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:04.222 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:04.224 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:09.234 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:09.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:09.243 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:09.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:09.250 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:09.257 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:14.269 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:14.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:14.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:14.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:14.281 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:14.282 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:19.290 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:19.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:19.299 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:19.300 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:19.306 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:19.307 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:24.317 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:24.324 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:24.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:24.328 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:24.332 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:24.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:29.343 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:29.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:29.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:29.350 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:29.353 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:29.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:34.364 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:34.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:34.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:34.374 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:34.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:34.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:39.394 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:39.399 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:39.401 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:39.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:39.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:39.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:44.422 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:44.427 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:44.428 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:44.429 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:44.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:44.434 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:49.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:49.454 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:49.457 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:49.458 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:49.464 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:49.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:54.474 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:54.481 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:54.483 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:54.485 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:54.491 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:54.492 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:59.501 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:59.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:59.510 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:53:59.512 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:59.517 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:53:59.519 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:04.529 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:04.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:04.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:04.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:04.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:04.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:09.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:09.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:09.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:09.559 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:09.564 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:09.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:14.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:14.583 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:14.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:14.587 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:14.593 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:14.595 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:19.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:19.609 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:19.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:19.611 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:19.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:19.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:24.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:24.628 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:24.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:24.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:24.633 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:24.634 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:29.642 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:29.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:29.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:29.650 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:29.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:29.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:34.663 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:34.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:34.670 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:34.671 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:34.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:34.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:39.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:39.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:39.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:39.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:39.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:39.695 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:44.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:44.708 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:44.709 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:44.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:44.715 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:44.717 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:49.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:49.731 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:49.732 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:49.734 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:49.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:49.738 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:54.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:54.751 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:54.753 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:54.754 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:54.759 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:54.760 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:59.770 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:59.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:59.777 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:54:59.779 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:59.784 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:54:59.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:04.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:04.799 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:04.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:04.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:04.805 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:04.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:09.813 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:09.824 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:09.826 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:09.829 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:09.834 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:09.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:14.845 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:14.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:14.855 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:14.857 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:14.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:14.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:19.871 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:19.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:19.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:19.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:19.884 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:19.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:24.895 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:24.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:24.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:24.902 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:24.906 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:24.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:29.916 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:29.920 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:29.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:29.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:29.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:29.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:34.936 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:34.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:34.942 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:34.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:34.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:34.948 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:39.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:39.962 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:39.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:39.964 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:39.967 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:39.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:44.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:44.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:44.983 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:44.985 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:44.989 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:44.990 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:49.999 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:50.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:50.007 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:50.008 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:50.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:50.015 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:55.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:55.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:55.029 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:55:55.030 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:55.033 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:55:55.034 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:00.043 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:00.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:00.049 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:00.050 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:00.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:00.055 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:05.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:05.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:05.069 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:05.070 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:05.073 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:05.074 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:10.083 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:10.091 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:10.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:10.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:10.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:10.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:15.108 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:15.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:15.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:15.119 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:15.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:15.127 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:20.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:20.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:20.146 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:20.148 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:20.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:20.155 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:25.165 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:25.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:25.175 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:25.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:25.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:25.184 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:30.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:30.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:30.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:30.203 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:30.207 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:30.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:35.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:35.222 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:35.224 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:35.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:35.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:35.229 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:40.239 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:40.244 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:40.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:40.247 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:40.251 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:40.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:45.262 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:45.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:45.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:45.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:45.282 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:45.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:50.288 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:50.294 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:50.296 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:50.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:50.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:50.303 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:55.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:55.318 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:55.319 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:56:55.320 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:55.324 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:56:55.325 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:00.333 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:00.338 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:00.339 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:00.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:00.344 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:00.345 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:05.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:05.361 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:05.362 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:05.364 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:05.369 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:05.370 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:10.381 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:10.386 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:10.388 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:10.389 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:10.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:10.395 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:15.403 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:15.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:15.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:15.414 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:15.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:15.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:20.434 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:20.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:20.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:20.445 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:20.450 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:20.452 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:25.458 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:25.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:25.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:25.469 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:25.473 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:25.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:30.482 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:30.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:30.496 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:30.505 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:30.516 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:30.517 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:35.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:35.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:35.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:35.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:35.540 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:35.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:40.549 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:40.553 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:40.557 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:40.558 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:40.565 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:40.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:45.576 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:45.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:45.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:45.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:45.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:45.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:50.598 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:50.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:50.606 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:50.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:50.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:50.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:55.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:55.633 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:55.635 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:57:55.636 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:55.641 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:57:55.643 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:00.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:00.658 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:00.659 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:00.661 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:00.666 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:00.667 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:05.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:05.681 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:05.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:05.683 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:05.687 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:05.688 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:10.693 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:10.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:10.698 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:10.699 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:10.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:10.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:15.711 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:15.715 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:15.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:15.718 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:15.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:15.722 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:20.732 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:20.739 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:20.741 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:20.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:20.748 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:20.750 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:25.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:25.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:25.765 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:25.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:25.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:25.771 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:30.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:30.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:30.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:30.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:30.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:30.789 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:35.799 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:35.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:35.807 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:35.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:35.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:35.816 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:40.822 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:40.829 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:40.831 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:40.833 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:40.838 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:40.839 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:45.849 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:45.857 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:45.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:45.861 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:45.868 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:45.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:50.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:50.886 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:50.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:50.896 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:50.900 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:50.902 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:55.910 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:55.916 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:55.918 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:58:55.919 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:55.924 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:58:55.925 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:00.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:00.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:00.940 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:00.941 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:00.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:00.945 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:05.954 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:05.960 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:05.962 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:05.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:05.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:05.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:10.980 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:10.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:10.988 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:10.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:11.001 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:11.002 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:16.009 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:16.014 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:16.016 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:16.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:16.022 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:16.024 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:21.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:21.039 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:21.040 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:21.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:21.046 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:21.047 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:26.054 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:26.062 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:26.064 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:26.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:26.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:26.074 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:31.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:31.090 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:31.092 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:31.093 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:31.097 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:31.099 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:36.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:36.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:36.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:36.125 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:36.131 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:36.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:41.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:41.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:41.147 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:41.148 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:41.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:41.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:46.163 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:46.168 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:46.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:46.170 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:46.174 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:46.175 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:51.189 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:51.195 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:51.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:51.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:51.204 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:51.206 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:56.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:56.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:56.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 10:59:56.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:56.230 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 10:59:56.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:01.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:01.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:01.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:01.243 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:01.246 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:01.247 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:06.255 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:06.260 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:06.261 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:06.264 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:06.267 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:06.268 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:11.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:11.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:11.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:11.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:11.284 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:11.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:16.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:16.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:16.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:16.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:16.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:16.303 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:21.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:21.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:21.314 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:21.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:21.318 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:21.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:26.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:26.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:26.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:26.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:26.338 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:26.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:31.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:31.353 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:31.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:31.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:31.363 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:31.366 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:36.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:36.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:36.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:36.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:36.391 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:36.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:41.401 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:41.405 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:41.406 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:41.408 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:41.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:41.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:46.422 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:46.427 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:46.429 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:46.430 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:46.435 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:46.436 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:51.446 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:51.451 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:51.452 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:51.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:51.458 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:51.459 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:56.469 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:56.474 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:56.476 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:00:56.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:56.482 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:00:56.484 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:01.489 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:06.492 LDAP (INFO ): close debug 05.07.2019 11:01:06.493 LDAP (INFO ): close debug 05.07.2019 11:01:06.500 MAIN (------ ): DEBUG_EXIT 05.07.2019 11:01:06.504 MAIN (------ ): DEBUG_INIT 05.07.2019 11:01:06.508 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS GUIDS (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 11:01:06.508 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS ATTRIBUTES (id INTEGER PRIMARY KEY, attribute TEXT);' 05.07.2019 11:01:06.509 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS DATA (id INTEGER PRIMARY KEY, guid_id INTEGER, attribute_id INTEGER, value TEXT);' 05.07.2019 11:01:06.509 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS data_foreign_keys ON data(guid_id, attribute_id);' 05.07.2019 11:01:06.509 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS attributes_attribute ON attributes(attribute);' 05.07.2019 11:01:06.509 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS guids_guid ON guids(guid);' 05.07.2019 11:01:06.510 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS S4_LOCK (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 11:01:06.510 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS UCS_LOCK (id INTEGER PRIMARY KEY, uuid TEXT);' 05.07.2019 11:01:06.511 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS s4_lock_guid ON s4_lock(guid);' 05.07.2019 11:01:06.511 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS ucs_lock_uuid ON ucs_lock(uuid);' 05.07.2019 11:01:06.534 LDAP (INFO ): init finished 05.07.2019 11:01:06.535 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 05.07.2019 11:01:06.639 LDAP (PROCESS): Building internal group membership cache 05.07.2019 11:01:06.639 LDAP (INFO ): Search S4 with filter: objectClass=group 05.07.2019 11:01:06.689 LDAP (ALL ): __init__: s4_groups: [(u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Slave Join,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test']}), (u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test']}), (u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test']}), (u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Computers,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test']}), (u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test']}), (u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test']}), (u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Backup Join,CN=groups,DC=w2k12,DC=test', {}), (u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test', {})] 05.07.2019 11:01:06.690 LDAP (ALL ): __init__: self.group_members_cache_con: {u'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], u'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], u'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], u'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test': [], u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=ras- und ias-server,cn=users,dc=w2k12,dc=test': [], u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=benutzer,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test': [], u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test': [u'cn=win-m1lhuhejfsi,ou=domain controllers,dc=w2k12,dc=test'], u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=g\xe4ste,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test', u'cn=gast,cn=users,dc=w2k12,dc=test'], u'cn=computers,cn=groups,dc=w2k12,dc=test': [u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,dc=w2k12,dc=test': [], u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nencomputer,cn=users,dc=w2k12,dc=test': [], u'cn=administratoren,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=dnsadmins,cn=users,dc=w2k12,dc=test': [], u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=klonbare dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=druck-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=slave join,cn=groups,dc=w2k12,dc=test': [u'cn=join-backup,cn=users,dc=w2k12,dc=test'], u'cn=dnsupdateproxy,cn=users,dc=w2k12,dc=test': [], u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=win-m1lhuhejfsi,ou=domain controllers,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=organisations-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=schema-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test'], u'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [], u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], u'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=backup join,cn=groups,dc=w2k12,dc=test': [], u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': [u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']} 05.07.2019 11:01:06.701 LDAP (ALL ): __init__: self.group_members_cache_ucs: {'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller der organisation,cn=groups,dc=w2k12,dc=test': [], 'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], 'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], 'cn=backup join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=administratoren,cn=builtin,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test'], 'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [], 'cn=this organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=benutzer,cn=builtin,dc=w2k12,dc=test': ['cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test'], 'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=creator owner,cn=builtin,dc=w2k12,dc=test': [], 'cn=system,cn=builtin,dc=w2k12,dc=test': [], 'cn=self,cn=builtin,dc=w2k12,dc=test': [], 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test': [], 'cn=owner rights,cn=builtin,dc=w2k12,dc=test': [], 'cn=computers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test'], 'cn=iusr,cn=builtin,dc=w2k12,dc=test': [], 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [], 'cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=pr\xc3\xa4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=anonymous logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencomputer,cn=groups,dc=w2k12,dc=test': [], 'cn=remote interactive logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=restricted,cn=builtin,dc=w2k12,dc=test': [], 'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=klonbare dom\xc3\xa4nencontroller,cn=users,dc=w2k12,dc=test': [], 'cn=windows hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], 'cn=zul\xc3\xa4ssige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': [], 'cn=batch,cn=builtin,dc=w2k12,dc=test': [], 'cn=console logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], 'cn=g\xc3\xa4ste,cn=builtin,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test'], 'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=dialup,cn=builtin,dc=w2k12,dc=test': [], 'cn=interactive,cn=builtin,dc=w2k12,dc=test': [], 'cn=slave join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test'], 'cn=other organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=authenticated users,cn=builtin,dc=w2k12,dc=test': ['cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'cn=windows hosts,cn=groups,dc=w2k12,dc=test'], 'cn=nobody,cn=builtin,dc=w2k12,dc=test': [], 'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungs\xc3\xbcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=service,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminal server user,cn=builtin,dc=w2k12,dc=test': [], 'cn=digest authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=proxy,cn=builtin,dc=w2k12,dc=test': [], 'cn=zugriffssteuerungs-unterst\xc3\xbctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=printer-admins,cn=groups,dc=w2k12,dc=test': [], 'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=dnsadmins,cn=groups,dc=w2k12,dc=test': [], 'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=schannel authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=everyone,cn=builtin,dc=w2k12,dc=test': [], 'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test': [], 'cn=null authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test', 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=schema-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test', 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test', 'uid=win1,cn=users,dc=w2k12,dc=test', 'uid=win2,cn=users,dc=w2k12,dc=test', 'uid=win3,cn=users,dc=w2k12,dc=test'], 'cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test': [], 'cn=network,cn=builtin,dc=w2k12,dc=test': [], 'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], 'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=world authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=schema-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=creator group,cn=builtin,dc=w2k12,dc=test': [], 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test', 'cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=network service,cn=builtin,dc=w2k12,dc=test': [], 'cn=local service,cn=builtin,dc=w2k12,dc=test': [], 'cn=ntlm authentication,cn=builtin,dc=w2k12,dc=test': []} 05.07.2019 11:01:06.701 LDAP (PROCESS): Internal group membership cache was created 05.07.2019 11:01:06.832 LDAP (INFO ): Override identify function for container_dc 05.07.2019 11:01:07.008 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:07.013 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:07.017 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:07.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:07.025 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:07.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:07.031 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:07.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:07.040 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:07.041 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:07.047 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:07.049 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:12.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:12.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:12.068 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:12.069 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:12.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:12.073 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:17.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:17.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:17.088 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:17.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:17.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:17.096 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:22.100 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:22.104 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:22.105 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4134) 05.07.2019 11:01:22.108 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:22.119 LDAP (INFO ): encode_s4_object: attrib dSASignature ignored during encoding 05.07.2019 11:01:22.119 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:22.120 LDAP (INFO ): encode_s4_object: attrib repsFrom ignored during encoding 05.07.2019 11:01:22.120 LDAP (INFO ): encode_s4_object: attrib replUpToDateVector ignored during encoding 05.07.2019 11:01:22.120 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:22.121 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4134) 05.07.2019 11:01:22.127 LDAP (INFO ): object_from_element: olddn: DC=w2k12,DC=test 05.07.2019 11:01:22.128 LDAP (INFO ): _ignore_object: Do not ignore DC=w2k12,DC=test 05.07.2019 11:01:22.128 LDAP (INFO ): _object_mapping: map with key container_dc and type con 05.07.2019 11:01:22.129 LDAP (INFO ): _dn_type con 05.07.2019 11:01:22.129 LDAP (INFO ): _ignore_object: Do not ignore dc=w2k12,dc=test 05.07.2019 11:01:22.133 LDAP (INFO ): get_ucs_object: object found: dc=w2k12,dc=test 05.07.2019 11:01:22.133 LDAP (PROCESS): sync to ucs: [ container_dc] [ modify] dc=w2k12,dc=test 05.07.2019 11:01:22.136 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d697b83c-c5f9-1037-8f6b-7fa71c4f0e45',)' 05.07.2019 11:01:22.140 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:01:22.140 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('1b530fad-3637-4990-a0f0-3b5391ed1f09',)' 05.07.2019 11:01:22.140 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:01:22.140 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:01:22.141 LDAP (INFO ): sync_to_ucs: new_s4_object: {'masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'isCriticalSystemObject': [u'TRUE'], 'msDS-AllUsersTrustQuota': [u'1000'], 'minPwdLength': [u'8'], 'objectClass': [u'top', u'domain', u'domainDNS'], 'rIDManagerReference': [u'CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'auditingPolicy': [u'\x00\x01'], 'msDS-PerUserTrustQuota': [u'1'], 'instanceType': [u'5'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'0'], 'gPLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'0'], 'wellKnownObjects': [u'B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', u'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', u'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', u'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', u'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', u'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', u'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', u'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', u'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', u'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796'], 'whenCreated': [u'20121025081837.0Z'], 'uSNCreated': [u'3510'], 'msDs-masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'fSMORoleOwner': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': [u'-18000000000'], 'ms-DS-MachineAccountQuota': [u'10'], 'distinguishedName': [u'DC=w2k12,DC=test'], 'pwdProperties': [u'1'], 'minPwdAge': [u'0'], 'dSASignature': [u'\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': [u'CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'msDS-Behavior-Version': [u'4'], 'objectGUID': [u'\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'dc': [u'w2k12'], 'whenChanged': [u'20190705090121.0Z'], 'systemFlags': [u'-1946157056'], 'lockoutThreshold': [u'0'], 'nTMixedDomain': [u'0'], 'pwdHistoryLength': [u'0'], 'repsFrom': [u'\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x01\x00\x00\x00\x10\xa2/\x13\x03\x00\x00\x00\xdb\xa2/\x13\x03\x00\x00\x00\x02\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x9f\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': [u'\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\xa6\x00\x01\x00\x00\x00\x00\x00\x0f\xa2/\x13\x03\x00\x00\x00'], 'name': [u'w2k12'], 'uASCompat': [u'1'], 'msDS-PerUserTrustTombstonesQuota': [u'10'], 'creationTime': [u'132067881457248995'], 'msDS-IsDomainFor': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'nextRid': [u'1001'], 'uSNChanged': [u'4135'], 'otherWellKnownObjects': [u'B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']} 05.07.2019 11:01:22.141 LDAP (INFO ): The following attributes have been changed: ['masteredBy', 'isCriticalSystemObject', 'msDS-AllUsersTrustQuota', 'minPwdLength', 'objectClass', 'rIDManagerReference', 'auditingPolicy', 'msDS-PerUserTrustQuota', 'instanceType', 'modifiedCountAtLastProm', 'maxPwdAge', 'gPLink', 'forceLogoff', 'lockoutDuration', 'wellKnownObjects', 'objectSid', 'whenCreated', 'uSNCreated', 'msDs-masteredBy', 'fSMORoleOwner', 'lockOutObservationWindow', 'ms-DS-MachineAccountQuota', 'distinguishedName', 'pwdProperties', 'minPwdAge', 'dSASignature', 'objectCategory', 'msDS-Behavior-Version', 'objectGUID', 'dc', 'whenChanged', 'systemFlags', 'lockoutThreshold', 'nTMixedDomain', 'pwdHistoryLength', 'repsFrom', 'replUpToDateVector', 'name', 'uASCompat', 'msDS-PerUserTrustTombstonesQuota', 'creationTime', 'msDS-IsDomainFor', 'nextRid', 'uSNChanged', 'otherWellKnownObjects'] 05.07.2019 11:01:22.141 LDAP (INFO ): dc con2ucs: Object (dc=w2k12,dc=test): {'dn': u'dc=w2k12,dc=test', 'attributes': {'minPwdLength': [u'8'], 'isCriticalSystemObject': [u'TRUE'], 'msDS-AllUsersTrustQuota': [u'1000'], 'fSMORoleOwner': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'domain', u'domainDNS'], 'creationTime': [u'132067881457248995'], 'auditingPolicy': [u'\x00\x01'], 'msDS-PerUserTrustQuota': [u'1'], 'instanceType': [u'5'], 'modifiedCountAtLastProm': [u'0'], 'maxPwdAge': [u'0'], 'gPLink': [u'[LDAP://cn={F0F4F747-F986-4A32-8B06-13C9C9362B49},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://cn={3B7240ED-D485-44A7-A99A-B946AF045D4C},cn=policies,cn=system,DC=w2k12,DC=test;0][LDAP://CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=w2k12,DC=test;0]'], 'forceLogoff': [u'-9223372036854775808'], 'lockoutDuration': [u'0'], 'wellKnownObjects': [u'B:32:A9D1CA15768811D1ADED00C04FD8D5CD:CN=Users,DC=w2k12,DC=test', u'B:32:AA312825768811D1ADED00C04FD8D5CD:CN=Computers,DC=w2k12,DC=test', u'B:32:A361B2FFFFD211D1AA4B00C04FD7D83A:OU=Domain Controllers,DC=w2k12,DC=test', u'B:32:AB1D30F3768811D1ADED00C04FD8D5CD:CN=System,DC=w2k12,DC=test', u'B:32:AB8153B7768811D1ADED00C04FD8D5CD:CN=LostAndFound,DC=w2k12,DC=test', u'B:32:2FBAC1870ADE11D297C400C04FD8D5CD:CN=Infrastructure,DC=w2k12,DC=test', u'B:32:18E2EA80684F11D2B9AA00C04F79F805:CN=Deleted Objects,DC=w2k12,DC=test', u'B:32:22B70C67D56E4EFB91E9300FCA3DC1AA:CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'B:32:09460C08AE1E4A4EA0F64AEE7DAA1E5A:CN=Program Data,DC=w2k12,DC=test', u'B:32:F4BE92A4C777485E878E9421D53087DB:CN=Microsoft,CN=Program Data,DC=w2k12,DC=test', u'B:32:6227F0AF1FC2410D8E3BB10615BB5B0F:CN=NTDS Quotas,DC=w2k12,DC=test'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796'], 'whenCreated': [u'20121025081837.0Z'], 'uSNCreated': [u'3510'], 'msDs-masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'lockOutObservationWindow': [u'-18000000000'], 'ms-DS-MachineAccountQuota': [u'10'], 'distinguishedName': [u'DC=w2k12,DC=test'], 'pwdProperties': [u'1'], 'minPwdAge': [u'0'], 'dSASignature': [u'\x01\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6'], 'objectCategory': [u'CN=Domain-DNS,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\xad\x0fS\x1b76\x90I\xa0\xf0;S\x91\xed\x1f\t'], 'msDS-Behavior-Version': [u'4'], 'dc': [u'w2k12'], 'whenChanged': [u'20190705090121.0Z'], 'systemFlags': [u'-1946157056'], 'lockoutThreshold': [u'0'], 'nTMixedDomain': [u'0'], 'pwdHistoryLength': [u'0'], 'repsFrom': [u'\x01\x00\x00\x00\x00\x00\x00\x00\x0b\x01\x00\x00\x01\x00\x00\x00\x10\xa2/\x13\x03\x00\x00\x00\xdb\xa2/\x13\x03\x00\x00\x00\x02\x00\x00\x00\xd0\x00\x00\x00;\x00\x00\x00t\x00\x00\x00\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x9f\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9f\x00\x01\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x007\x00\x00\x0067f5c78b-dcef-4f9b-b3d1-f3c280183cf6._msdcs.w2k12.test\x00'], 'replUpToDateVector': [u'\x02\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x8b\xc7\xf5g\xef\xdc\x9bO\xb3\xd1\xf3\xc2\x80\x18<\xf6\xa6\x00\x01\x00\x00\x00\x00\x00\x0f\xa2/\x13\x03\x00\x00\x00'], 'name': [u'w2k12'], 'rIDManagerReference': [u'CN=RID Manager$,CN=System,DC=w2k12,DC=test'], 'msDS-PerUserTrustTombstonesQuota': [u'10'], 'masteredBy': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'msDS-IsDomainFor': [u'CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test', u'CN=NTDS Settings,CN=WIN-M1LHUHEJFSI,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=w2k12,DC=test'], 'nextRid': [u'1001'], 'uSNChanged': [u'4135'], 'uASCompat': [u'1'], 'otherWellKnownObjects': [u'B:32:1EB93889E40C45DF9F0C64D23BBB6237:CN=Managed Service Accounts,DC=w2k12,DC=test']}, 'changed_attributes': ['masteredBy', 'isCriticalSystemObject', 'msDS-AllUsersTrustQuota', 'minPwdLength', 'objectClass', 'rIDManagerReference', 'auditingPolicy', 'msDS-PerUserTrustQuota', 'instanceType', 'modifiedCountAtLastProm', 'maxPwdAge', 'gPLink', 'forceLogoff', 'lockoutDuration', 'wellKnownObjects', 'objectSid', 'whenCreated', 'uSNCreated', 'msDs-masteredBy', 'fSMORoleOwner', 'lockOutObservationWindow', 'ms-DS-MachineAccountQuota', 'distinguishedName', 'pwdProperties', 'minPwdAge', 'dSASignature', 'objectCategory', 'msDS-Behavior-Version', 'objectGUID', 'dc', 'whenChanged', 'systemFlags', 'lockoutThreshold', 'nTMixedDomain', 'pwdHistoryLength', 'repsFrom', 'replUpToDateVector', 'name', 'uASCompat', 'msDS-PerUserTrustTombstonesQuota', 'creationTime', 'msDS-IsDomainFor', 'nextRid', 'uSNChanged', 'otherWellKnownObjects'], 'modtype': 'modify'} 05.07.2019 11:01:22.143 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 1b530fad-3637-4990-a0f0-3b5391ed1f09 05.07.2019 11:01:22.143 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('1b530fad-3637-4990-a0f0-3b5391ed1f09',)' 05.07.2019 11:01:22.143 LDAP (INFO ): Return result for DN (dc=w2k12,dc=test) 05.07.2019 11:01:22.149 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4135 05.07.2019 11:01:23.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4136) 05.07.2019 11:01:23.160 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4136) 05.07.2019 11:01:23.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4136) 05.07.2019 11:01:23.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4136) 05.07.2019 11:01:23.172 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:23.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4136) 05.07.2019 11:01:23.173 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4136) 05.07.2019 11:01:23.175 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:01:23.177 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4136 05.07.2019 11:01:28.184 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4137) 05.07.2019 11:01:28.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4137) 05.07.2019 11:01:28.374 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4137) 05.07.2019 11:01:28.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4137) 05.07.2019 11:01:28.379 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:28.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4137) 05.07.2019 11:01:28.381 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:28.381 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4137) 05.07.2019 11:01:28.383 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:28.384 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:01:28.385 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:01:28.387 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:01:28.387 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4141 05.07.2019 11:01:33.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4142) 05.07.2019 11:01:38.400 LDAP (INFO ): close debug 05.07.2019 11:01:38.400 LDAP (INFO ): close debug 05.07.2019 11:01:38.410 MAIN (------ ): DEBUG_EXIT 05.07.2019 11:01:38.410 MAIN (------ ): DEBUG_INIT 05.07.2019 11:01:38.410 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS GUIDS (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 11:01:38.411 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS ATTRIBUTES (id INTEGER PRIMARY KEY, attribute TEXT);' 05.07.2019 11:01:38.411 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE TABLE IF NOT EXISTS DATA (id INTEGER PRIMARY KEY, guid_id INTEGER, attribute_id INTEGER, value TEXT);' 05.07.2019 11:01:38.411 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS data_foreign_keys ON data(guid_id, attribute_id);' 05.07.2019 11:01:38.411 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS attributes_attribute ON attributes(attribute);' 05.07.2019 11:01:38.416 LDAP (INFO ): S4Cache: Execute SQL command: 'CREATE INDEX IF NOT EXISTS guids_guid ON guids(guid);' 05.07.2019 11:01:38.416 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS S4_LOCK (id INTEGER PRIMARY KEY, guid TEXT);' 05.07.2019 11:01:38.416 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE TABLE IF NOT EXISTS UCS_LOCK (id INTEGER PRIMARY KEY, uuid TEXT);' 05.07.2019 11:01:38.417 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS s4_lock_guid ON s4_lock(guid);' 05.07.2019 11:01:38.417 LDAP (INFO ): LockingDB: Execute SQL command: 'CREATE INDEX IF NOT EXISTS ucs_lock_uuid ON ucs_lock(uuid);' 05.07.2019 11:01:38.433 LDAP (INFO ): init finished 05.07.2019 11:01:38.433 LDAP (INFO ): __init__: The LDAP connection to S4 does not use SSL (switched off by UCR "connector/s4/ldap/ssl"). 05.07.2019 11:01:38.522 LDAP (PROCESS): Building internal group membership cache 05.07.2019 11:01:38.522 LDAP (INFO ): Search S4 with filter: objectClass=group 05.07.2019 11:01:38.565 LDAP (ALL ): __init__: s4_groups: [(u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencomputer,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Endpunktserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Slave Join,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=join-backup,CN=Users,DC=w2k12,DC=test']}), (u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DnsUpdateProxy,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test']}), (u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Ereignisprotokollleser,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Computers,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test', u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test']}), (u'CN=Administratoren,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=G\xe4ste,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=w2k12,DC=test', u'CN=Gast,CN=Users,DC=w2k12,DC=test']}), (u'CN=Replikations-Operator,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=Zugriffssteuerungs-Unterst\xfctzungsoperatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Benutzer,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=w2k12,DC=test', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Hyper-V-Administratoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Konten-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Klonbare Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=RDS-Remotezugriffsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Zertifikatherausgeber,CN=Users,DC=w2k12,DC=test', u'CN=Schema-Admins,CN=Users,DC=w2k12,DC=test', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=w2k12,DC=test', u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=krbtgt,CN=Users,DC=w2k12,DC=test', u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test']}), (u'CN=IIS_IUSRS,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test']}), (u'CN=Remotedesktopbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Backup Join,CN=groups,DC=w2k12,DC=test', {}), (u'CN=Sicherungs-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Server-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Distributed COM-Benutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=w2k12,DC=test', {}), (u'CN=DnsAdmins,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=w2k12,DC=test', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=w2k12,DC=test']}), (u'CN=Kryptografie-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Remoteverwaltungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RDS-Verwaltungsserver,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Druck-Operatoren,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=RAS- und IAS-Server,CN=Users,DC=w2k12,DC=test', {}), (u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=w2k12,DC=test', {}), (u'CN=Organisations-Admins,CN=Users,DC=w2k12,DC=test', {'member': [u'CN=Administrator,CN=Users,DC=w2k12,DC=test']}), (u'CN=WinRMRemoteWMIUsers__,CN=Users,DC=w2k12,DC=test', {})] 05.07.2019 11:01:38.565 LDAP (ALL ): __init__: self.group_members_cache_con: {u'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], u'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], u'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], u'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test': [], u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=ras- und ias-server,cn=users,dc=w2k12,dc=test': [], u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=benutzer,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=w2k12,dc=test', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test': [], u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test': [], u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=zertifikatherausgeber,cn=users,dc=w2k12,dc=test', u'cn=schema-admins,cn=users,dc=w2k12,dc=test', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test', u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=krbtgt,cn=users,dc=w2k12,dc=test', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=g\xe4ste,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=w2k12,dc=test', u'cn=gast,cn=users,dc=w2k12,dc=test'], u'cn=computers,cn=groups,dc=w2k12,dc=test': [u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,dc=w2k12,dc=test': [], u'cn=richtlinien-ersteller-besitzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=dom\xe4nencomputer,cn=users,dc=w2k12,dc=test': [], u'cn=administratoren,cn=builtin,dc=w2k12,dc=test': [u'cn=dom\xe4nen-admins,cn=users,dc=w2k12,dc=test', u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=organisations-admins,cn=users,dc=w2k12,dc=test'], u'cn=dnsadmins,cn=users,dc=w2k12,dc=test': [], u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=klonbare dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dom\xe4nen-benutzer,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=druck-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=slave join,cn=groups,dc=w2k12,dc=test': [u'cn=join-backup,cn=users,dc=w2k12,dc=test'], u'cn=dnsupdateproxy,cn=users,dc=w2k12,dc=test': [], u'cn=zugriffssteuerungs-unterst\xfctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=organisations-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=schema-admins,cn=users,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test'], u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=w2k12,dc=test'], u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': [u'cn=administrator,cn=users,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test'], u'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], u'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,dc=w2k12,dc=test': [], u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], u'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], u'cn=backup join,cn=groups,dc=w2k12,dc=test': [], u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=w2k12,dc=test': [], u'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': [u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']} 05.07.2019 11:01:38.569 LDAP (ALL ): __init__: self.group_members_cache_ucs: {'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller der organisation,cn=groups,dc=w2k12,dc=test': [], 'cn=replikations-operator,cn=builtin,dc=w2k12,dc=test': [], 'cn=winrmremotewmiusers__,cn=users,dc=w2k12,dc=test': [], 'cn=backup join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=remotedesktopbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=administratoren,cn=builtin,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test'], 'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=w2k12,dc=test': [], 'cn=this organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=benutzer,cn=builtin,dc=w2k12,dc=test': ['cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test'], 'cn=konten-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=creator owner,cn=builtin,dc=w2k12,dc=test': [], 'cn=system,cn=builtin,dc=w2k12,dc=test': [], 'cn=self,cn=builtin,dc=w2k12,dc=test': [], 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test': [], 'cn=owner rights,cn=builtin,dc=w2k12,dc=test': [], 'cn=computers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test'], 'cn=iusr,cn=builtin,dc=w2k12,dc=test': [], 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=iis_iusrs,cn=builtin,dc=w2k12,dc=test': [], 'cn=enterprise domain controllers,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=pr\xc3\xa4-windows 2000 kompatibler zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=rds-endpunktserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=hyper-v-administratoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=anonymous logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=kryptografie-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencomputer,cn=groups,dc=w2k12,dc=test': [], 'cn=remote interactive logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=restricted,cn=builtin,dc=w2k12,dc=test': [], 'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=klonbare dom\xc3\xa4nencontroller,cn=users,dc=w2k12,dc=test': [], 'cn=windows hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test'], 'cn=zul\xc3\xa4ssige rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': [], 'cn=batch,cn=builtin,dc=w2k12,dc=test': [], 'cn=console logon,cn=builtin,dc=w2k12,dc=test': [], 'cn=ereignisprotokollleser,cn=builtin,dc=w2k12,dc=test': [], 'cn=g\xc3\xa4ste,cn=builtin,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test'], 'cn=rds-verwaltungsserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test'], 'cn=dialup,cn=builtin,dc=w2k12,dc=test': [], 'cn=interactive,cn=builtin,dc=w2k12,dc=test': [], 'cn=slave join,cn=groups,dc=w2k12,dc=test': ['uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'cn=sicherungs-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=dom\xc3\xa4nen-g\xc3\xa4ste,cn=groups,dc=w2k12,dc=test': ['uid=gast,cn=users,dc=w2k12,dc=test'], 'cn=other organization,cn=builtin,dc=w2k12,dc=test': [], 'cn=authenticated users,cn=builtin,dc=w2k12,dc=test': ['cn=dc slave hosts,cn=groups,dc=w2k12,dc=test', 'cn=windows hosts,cn=groups,dc=w2k12,dc=test'], 'cn=nobody,cn=builtin,dc=w2k12,dc=test': [], 'cn=rds-remotezugriffsserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungs\xc3\xbcberwachungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=service,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminal server user,cn=builtin,dc=w2k12,dc=test': [], 'cn=digest authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=proxy,cn=builtin,dc=w2k12,dc=test': [], 'cn=zugriffssteuerungs-unterst\xc3\xbctzungsoperatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=printer-admins,cn=groups,dc=w2k12,dc=test': [], 'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=w2k12,dc=test': [], 'cn=dnsadmins,cn=groups,dc=w2k12,dc=test': [], 'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test': ['cn=master,cn=dc,cn=computers,dc=w2k12,dc=test', 'uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=schannel authentication,cn=builtin,dc=w2k12,dc=test': [], 'cn=terminalserver-lizenzserver,cn=builtin,dc=w2k12,dc=test': [], 'cn=everyone,cn=builtin,dc=w2k12,dc=test': [], 'cn=remoteverwaltungsbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=leistungsprotokollbenutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=ras- und ias-server,cn=groups,dc=w2k12,dc=test': [], 'cn=null authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=groups,dc=w2k12,dc=test': ['uid=krbtgt,cn=users,dc=w2k12,dc=test', 'cn=richtlinien-ersteller-besitzer,cn=groups,dc=w2k12,dc=test', 'cn=schreibgesch\xc3\xbctzte dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test', 'cn=organisations-admins,cn=groups,dc=w2k12,dc=test', 'cn=schema-admins,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nen-admins,cn=groups,dc=w2k12,dc=test', 'cn=zertifikatherausgeber,cn=groups,dc=w2k12,dc=test', 'cn=dom\xc3\xa4nencontroller,cn=groups,dc=w2k12,dc=test'], 'cn=dom\xc3\xa4nen-benutzer,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=users,dc=w2k12,dc=test', 'uid=win1,cn=users,dc=w2k12,dc=test', 'uid=win2,cn=users,dc=w2k12,dc=test', 'uid=win3,cn=users,dc=w2k12,dc=test'], 'cn=dnsupdateproxy,cn=groups,dc=w2k12,dc=test': [], 'cn=network,cn=builtin,dc=w2k12,dc=test': [], 'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=w2k12,dc=test': [], 'cn=server-operatoren,cn=builtin,dc=w2k12,dc=test': [], 'cn=distributed com-benutzer,cn=builtin,dc=w2k12,dc=test': [], 'cn=world authority,cn=builtin,dc=w2k12,dc=test': [], 'cn=schema-admins,cn=groups,dc=w2k12,dc=test': ['uid=administrator,cn=users,dc=w2k12,dc=test'], 'cn=creator group,cn=builtin,dc=w2k12,dc=test': [], 'cn=dc slave hosts,cn=groups,dc=w2k12,dc=test': ['cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'cn=network service,cn=builtin,dc=w2k12,dc=test': [], 'cn=local service,cn=builtin,dc=w2k12,dc=test': [], 'cn=ntlm authentication,cn=builtin,dc=w2k12,dc=test': []} 05.07.2019 11:01:38.569 LDAP (PROCESS): Internal group membership cache was created 05.07.2019 11:01:38.694 LDAP (INFO ): Override identify function for container_dc 05.07.2019 11:01:38.872 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 11:01:38.872 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:38.873 LDAP (INFO ): _object_mapping: map with key dc and type ucs 05.07.2019 11:01:38.873 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.874 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.875 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object not found 05.07.2019 11:01:38.875 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:01:38.875 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=computer)(samaccountname=WIN-M1LHUHEJFSI$)(cn=WIN-M1LHUHEJFSI)) 05.07.2019 11:01:38.877 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.877 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:01:38.877 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.878 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.878 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.879 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:38.879 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:38.879 LDAP (INFO ): sync_from_ucs: sync object: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.879 LDAP (PROCESS): sync from ucs: [ dc] [ delete] cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.884 LDAP (ALL ): delete: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.884 LDAP (ALL ): delete_in_s4: {'dn': u'cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test', 'attributes': {u'cn': [u'WIN-M1LHUHEJFSI'], u'krb5PrincipalName': [u'host/WIN-M1LHUHEJFSI.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'top', u'univentionHost', u'univentionObject', u'sambaSamAccount', u'person', u'shadowAccount', u'univentionWindows', u'krb5Principal', u'posixAccount'], u'uidNumber': [u'2008'], u'sambaAcctFlags': [u'[S ]'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], 'operatingSystemVersion': [u'6.2 (9200)'], u'entryCSN': [u'20190705084141.347529Z#000000#000#000000'], u'structuralObjectClass': [u'person'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'uid': [u'WIN-M1LHUHEJFSI$'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionServerRole': [u'windows_domaincontroller'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10}\xcb)\t\x96\x01\x88\x93g\xe8\x87"\xdd\x9eq\xad', '0b\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x0f\xfd\x04|~k(\x91\x1c,\xa3\xc1\xfd\x162\xe7\xfe\x04\xde.\x10j\x05\xd9M\xf8o^\xbd>\x90\xaf\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test', '0R\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10a\x01\x9d:\xee\xae`$\xa0\x98\x15\tK\x1e\x1b\xd3\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test', '0J\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x087\xf2s\xae\xc1\xc18\x98\xa2301\xa0\x03\x02\x01\x03\xa1*\x04(W2K12.TESThostwin-m1lhuhejfsi.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/false'], u'univentionOperatingSystemVersion': [u'6.2 (9200)'], 'sAMAccountName': [u'WIN-M1LHUHEJFSI$'], u'entryUUID': [u'6ff2376c-334c-1039-8823-eb3b2408f597'], u'univentionObjectType': [u'computers/windows_domaincontroller'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562314563'], 'sambaNTPassword': ['7DCB29099601889367E88722DD9E71AD'], u'modifyTimestamp': [u'20190705084141Z'], u'displayName': [u'WIN-M1LHUHEJFSI'], u'memberOf': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'univentionOperatingSystem': [u'Windows Server 2012 Standard'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1001'], u'createTimestamp': [u'20190705084133Z'], u'krb5KeyVersionNumber': [u'8'], u'sn': [u'WIN-M1LHUHEJFSI'], u'homeDirectory': [u'/dev/null'], 'operatingSystem': [u'Windows Server 2012 Standard']}, 'modtype': 'delete'} 05.07.2019 11:01:38.885 LDAP (WARNING): Failed to search objectGUID for cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test 05.07.2019 11:01:38.887 LDAP (INFO ): sync_from_ucs: Removing cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test from S4 group member mapping cache 05.07.2019 11:01:38.887 LDAP (ALL ): sync_from_ucs: cn=win-m1lhuhejfsi,ou=domain controllers,DC=w2k12,DC=test was not present in S4 group member mapping cache 05.07.2019 11:01:38.888 LDAP (INFO ): sync_from_ucs: Removing cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test from UCS group member mapping cache 05.07.2019 11:01:38.888 LDAP (ALL ): sync_from_ucs: cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test was not present in UCS group member mapping cache 05.07.2019 11:01:38.888 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 6ff2376c-334c-1039-8823-eb3b2408f597 05.07.2019 11:01:38.888 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('6ff2376c-334c-1039-8823-eb3b2408f597',)' 05.07.2019 11:01:38.889 LDAP (ALL ): sync from ucs return True 05.07.2019 11:01:38.890 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:01:38.891 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.891 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:01:38.891 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.900 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.900 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.900 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:38.900 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.902 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.902 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:38.902 LDAP (INFO ): sync_from_ucs: sync object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.902 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.904 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.904 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.904 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 11:01:38.905 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:01:38.905 LDAP (INFO ): sync_from_ucs: modify object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.905 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 11:01:38.905 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 11:01:38.905 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 11:01:38.906 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:01:38.906 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 11:01:38.906 LDAP (ALL ): nothing to modify: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.906 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:01:38.906 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090136Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 11:01:38.907 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:01:38.907 LDAP (INFO ): _dn_type con 05.07.2019 11:01:38.912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.916 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:01:38.916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.916 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 11:01:38.917 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.917 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.918 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.918 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 11:01:38.919 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.919 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.919 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test']) 05.07.2019 11:01:38.919 LDAP (INFO ): Did not find cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:01:38.921 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:01:38.922 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.922 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.924 LDAP (INFO ): get_object: got object: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.924 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.924 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:38.924 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.928 LDAP (INFO ): group_members_sync_from_ucs: Adding cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache, value: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.928 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.928 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:01:38.929 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:01:38.930 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.931 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 11:01:38.936 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=w2k12,DC=test 05.07.2019 11:01:38.936 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.936 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:38.936 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.938 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 11:01:38.938 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.938 LDAP (INFO ): Did not find uid=join-slave,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:01:38.939 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:01:38.939 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.940 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 11:01:38.943 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=w2k12,DC=test 05.07.2019 11:01:38.943 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.943 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:38.943 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.948 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=join-slave,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 11:01:38.948 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.949 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.949 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.950 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 11:01:38.950 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.950 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.951 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:01:38.951 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:01:38.951 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:01:38.951 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:01:38.951 LDAP (INFO ): group_members_sync_from_ucs: CN=join-slave,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:01:38.951 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:01:38.952 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 11:01:38.952 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 11:01:38.952 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:01:38.952 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:01:38.952 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090136Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705084141.342883Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705084141Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test', u'cn=WIN-M1LHUHEJFSI,cn=dc,cn=computers,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 11:01:38.952 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:01:38.953 LDAP (INFO ): _dn_type con 05.07.2019 11:01:38.954 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.956 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:01:38.956 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.960 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 11:01:38.961 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.961 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:01:38.961 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.961 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.962 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.962 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.963 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:38.963 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.968 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.968 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.968 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.968 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.969 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 11:01:38.969 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=authenticated users,cn=builtin,dc=w2k12,dc=test 05.07.2019 11:01:38.970 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:01:38.970 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45 05.07.2019 11:01:38.970 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 11:01:38.970 LDAP (ALL ): sync from ucs return True 05.07.2019 11:01:38.971 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:01:38.977 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.977 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:01:38.977 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:38.978 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.978 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.978 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.979 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:38.979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.984 LDAP (INFO ): _ignore_object: Do not ignore cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.985 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:38.985 LDAP (INFO ): sync_from_ucs: sync object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.985 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.986 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.986 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:38.986 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('f2744138-fc96-4c11-bc8a-efaa2a16c24e',)' 05.07.2019 11:01:38.986 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:01:38.986 LDAP (INFO ): sync_from_ucs: modify object: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.987 LDAP (INFO ): sync_from_ucs: old_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 11:01:38.987 LDAP (INFO ): sync_from_ucs: new_object: {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.976884Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 11:01:38.987 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 11:01:38.987 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:01:38.987 LDAP (ALL ): nothing to modify: cn=dc slave hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:38.988 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:01:38.988 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090136Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090136.976884Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.976884Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 11:01:38.988 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:01:38.989 LDAP (INFO ): _dn_type con 05.07.2019 11:01:38.989 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.995 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:01:38.995 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:38.998 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 11:01:38.998 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:38.999 LDAP (INFO ): ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.999 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', 'uid=join-backup,cn=users,dc=w2k12,dc=test', 'uid=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:38.999 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 11:01:39.000 LDAP (INFO ): get_object: got object: CN=DC Slave Hosts,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:39.000 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.000 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test', u'CN=join-backup,CN=Users,DC=w2k12,DC=test', u'CN=join-slave,CN=Users,DC=w2k12,DC=test']) 05.07.2019 11:01:39.001 LDAP (INFO ): Found cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test in UCS group member cache: cn=dc backup hosts,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:39.001 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc backup hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.001 LDAP (INFO ): Found uid=join-backup,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=join-backup,cn=users,DC=w2k12,DC=test 05.07.2019 11:01:39.001 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.001 LDAP (INFO ): Found uid=join-slave,cn=users,dc=w2k12,dc=test in UCS group member cache: cn=join-slave,cn=users,DC=w2k12,DC=test 05.07.2019 11:01:39.002 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.002 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:39.002 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:39.008 LDAP (INFO ): Search S4 with filter: (primaryGroupID=1606) 05.07.2019 11:01:39.008 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:39.009 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=dc backup hosts,cn=groups,dc=w2k12,dc=test', u'cn=join-backup,cn=users,dc=w2k12,dc=test', u'cn=join-slave,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:01:39.009 LDAP (INFO ): group_members_sync_from_ucs: CN=DC Backup Hosts,CN=groups,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:01:39.009 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:01:39.009 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:01:39.009 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:01:39.009 LDAP (INFO ): group_members_sync_from_ucs: CN=join-slave,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:01:39.010 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:01:39.010 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 11:01:39.010 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 11:01:39.010 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:01:39.010 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:01:39.010 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dc slave hosts,cn=groups,DC=w2k12,DC=test', 'attributes': {u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'DC Slave Hosts'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5006'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090136Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090136.976884Z#000000#000#000000'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.976884Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'univentionPolicyReference': [u'cn=default-slave-umc,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'entryCSN': [u'20190705090136.956680Z#000000#000#000000'], u'cn': [u'DC Slave Hosts'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'join-backup', u'join-slave', u'WIN-M1LHUHEJFSI$'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'd6ac7182-c5f9-1037-8fbe-7fa71c4f0e45'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1606'], u'structuralObjectClass': [u'posixGroup'], u'modifyTimestamp': [u'20190705090136Z'], u'gidNumber': [u'5006'], u'createTimestamp': [u'20180327110043Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'memberOf': [u'cn=Authenticated Users,cn=Builtin,dc=w2k12,dc=test'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=DC Slave Hosts,cn=groups,dc=w2k12,dc=test'], u'uniqueMember': [u'cn=DC Backup Hosts,cn=groups,dc=w2k12,dc=test', u'uid=join-backup,cn=users,dc=w2k12,dc=test', u'uid=join-slave,cn=users,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 11:01:39.011 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:01:39.011 LDAP (INFO ): _dn_type con 05.07.2019 11:01:39.016 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dc slave hosts,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.017 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:01:39.017 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:39.018 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 2 groups 05.07.2019 11:01:39.019 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.019 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:01:39.019 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:39.020 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=computers,cn=groups,DC=w2k12,DC=test 05.07.2019 11:01:39.022 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:39.023 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.023 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:01:39.023 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:39.024 LDAP (INFO ): get_object: got object: CN=Computers,CN=groups,DC=w2k12,DC=test 05.07.2019 11:01:39.024 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.024 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to S4 group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.024 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=computers,cn=groups,dc=w2k12,dc=test 05.07.2019 11:01:39.025 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 05.07.2019 11:01:39.025 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=dc slave hosts,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=authenticated users,cn=builtin,dc=w2k12,dc=test 05.07.2019 11:01:39.026 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:01:39.026 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45 05.07.2019 11:01:39.026 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6ac7182-c5f9-1037-8fbe-7fa71c4f0e45',)' 05.07.2019 11:01:39.026 LDAP (ALL ): sync from ucs return True 05.07.2019 11:01:39.027 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4142) 05.07.2019 11:01:39.036 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4142) 05.07.2019 11:01:39.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4142) 05.07.2019 11:01:39.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4142) 05.07.2019 11:01:39.046 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.046 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.047 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.047 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.047 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.047 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:39.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4142) 05.07.2019 11:01:39.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4142) 05.07.2019 11:01:39.054 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test) and rdn (CN=WIN-M1LHUHEJFSI) 05.07.2019 11:01:39.054 LDAP (INFO ): object_from_element: DN of removed object: CN=WIN-M1LHUHEJFSI,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=w2k12,DC=test 05.07.2019 11:01:39.055 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=Domain System Volume\0ADEL:898d8b86-dff9-4e6f-b705-2c68b0350566,CN=Deleted Objects,DC=w2k12,DC=test) and rdn (CN=SYSVOL Subscription) 05.07.2019 11:01:39.056 LDAP (INFO ): object_from_element: DN of removed object: CN=SYSVOL Subscription,CN=Domain System Volume DEL:898d8b86-dff9-4e6f-b705-2c68b0350566,CN=Deleted Objects,DC=w2k12,DC=test 05.07.2019 11:01:39.057 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=DFSR-LocalSettings\0ADEL:88235baa-058f-4889-889e-5bbc35727c36,CN=Deleted Objects,DC=w2k12,DC=test) and rdn (CN=Domain System Volume) 05.07.2019 11:01:39.057 LDAP (INFO ): object_from_element: DN of removed object: CN=Domain System Volume,CN=DFSR-LocalSettings DEL:88235baa-058f-4889-889e-5bbc35727c36,CN=Deleted Objects,DC=w2k12,DC=test 05.07.2019 11:01:39.058 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=WIN-M1LHUHEJFSI\0ADEL:e121f416-5309-4b2a-83ee-2f04593951d5,CN=Deleted Objects,DC=w2k12,DC=test) and rdn (CN=RID Set) 05.07.2019 11:01:39.058 LDAP (INFO ): object_from_element: DN of removed object: CN=RID Set,CN=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,CN=Deleted Objects,DC=w2k12,DC=test 05.07.2019 11:01:39.059 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=WIN-M1LHUHEJFSI\0ADEL:e121f416-5309-4b2a-83ee-2f04593951d5,CN=Deleted Objects,DC=w2k12,DC=test) and rdn (CN=DFSR-LocalSettings) 05.07.2019 11:01:39.060 LDAP (INFO ): object_from_element: DN of removed object: CN=DFSR-LocalSettings,CN=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,CN=Deleted Objects,DC=w2k12,DC=test 05.07.2019 11:01:39.065 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (OU=Domain Controllers,DC=w2k12,DC=test) and rdn (CN=WIN-M1LHUHEJFSI) 05.07.2019 11:01:39.065 LDAP (INFO ): object_from_element: DN of removed object: CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 11:01:39.066 LDAP (INFO ): _ignore_object: Do not ignore CN=WIN-M1LHUHEJFSI,OU=Domain Controllers,DC=w2k12,DC=test 05.07.2019 11:01:39.066 LDAP (INFO ): _object_mapping: map with key dc and type con 05.07.2019 11:01:39.067 LDAP (INFO ): _dn_type con 05.07.2019 11:01:39.067 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.072 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 05.07.2019 11:01:39.072 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:01:39.072 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:WIN-M1LHUHEJFSI$ 05.07.2019 11:01:39.073 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:01:39.073 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=win-m1lhuhejfsi,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.073 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.073 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:01:39.074 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:01:39.074 LDAP (INFO ): _ignore_object: Do not ignore cn=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.076 LDAP (INFO ): get_ucs_object: object not found: cn=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.076 LDAP (PROCESS): sync to ucs: [ dc] [ delete] cn=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.076 LDAP (INFO ): sync_to_ucs: set position to cn=dc,cn=computers,dc=w2k12,dc=test 05.07.2019 11:01:39.077 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 11:01:39.077 LDAP (WARNING): Object to delete doesn't exsist, ignore (cn=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,cn=dc,cn=computers,dc=w2k12,dc=test) 05.07.2019 11:01:39.083 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 11:01:39.084 LDAP (INFO ): S4Cache: Return SQL result: '[(129,)]' 05.07.2019 11:01:39.084 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE guid_id=?;', '('129',)' 05.07.2019 11:01:39.085 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM guids WHERE id=?;', '('129',)' 05.07.2019 11:01:39.088 LDAP (INFO ): sync_to_ucs: unlock S4 guid: e121f416-5309-4b2a-83ee-2f04593951d5 05.07.2019 11:01:39.088 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('e121f416-5309-4b2a-83ee-2f04593951d5',)' 05.07.2019 11:01:39.088 LDAP (INFO ): Return result for DN (cn=WIN-M1LHUHEJFSI DEL:e121f416-5309-4b2a-83ee-2f04593951d5,cn=dc,cn=computers,dc=w2k12,dc=test) 05.07.2019 11:01:39.090 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4150 05.07.2019 11:01:39.094 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:39.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:39.100 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:39.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:39.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:39.108 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:44.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:44.122 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:44.124 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:44.125 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:44.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:44.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:49.140 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:49.144 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:49.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:49.148 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:49.151 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:49.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:54.161 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:54.165 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:54.168 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:01:54.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:54.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:54.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:01:59.185 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 11:01:59.185 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.185 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:01:59.186 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:59.186 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:01:59.187 LDAP (INFO ): get_object: got object: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.187 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.187 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:01:59.192 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.192 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:59.192 LDAP (INFO ): sync_from_ucs: sync object: dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.193 LDAP (PROCESS): sync from ucs: [ dns] [ delete] dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.193 LDAP (INFO ): get_object: got object: DC=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.194 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.194 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:01:59.194 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('474609e7-69fe-410c-8848-3c76b8578deb',)' 05.07.2019 11:01:59.194 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:01:59.194 LDAP (INFO ): dns ucs2con: Object (dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type host_record 05.07.2019 11:01:59.212 LDAP (INFO ): sync_from_ucs: Removing dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test from S4 group member mapping cache 05.07.2019 11:01:59.212 LDAP (ALL ): sync_from_ucs: dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test was not present in S4 group member mapping cache 05.07.2019 11:01:59.212 LDAP (INFO ): sync_from_ucs: Removing relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test from UCS group member mapping cache 05.07.2019 11:01:59.212 LDAP (ALL ): sync_from_ucs: relativeDomainName=win-m1lhuhejfsi,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test was not present in UCS group member mapping cache 05.07.2019 11:01:59.213 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 73736e1a-334c-1039-8880-eb3b2408f597 05.07.2019 11:01:59.213 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('73736e1a-334c-1039-8880-eb3b2408f597',)' 05.07.2019 11:01:59.213 LDAP (ALL ): sync from ucs return True 05.07.2019 11:01:59.214 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:01:59.215 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.215 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:01:59.215 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:59.220 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:01:59.221 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.221 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.221 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:01:59.222 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.222 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:59.222 LDAP (INFO ): sync_from_ucs: sync object: dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.222 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.223 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.223 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.223 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:01:59.223 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:01:59.228 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:01:59.228 LDAP (INFO ): sync_from_ucs: modify object: dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.228 LDAP (INFO ): sync_from_ucs: old_object: {u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 28 28800 7200 604800 10800'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705081756.257524Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'aRecord': [u'10.200.7.80'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705081756Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:01:59.228 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705090155.601376Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 29 28800 7200 604800 10800'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705090155Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:01:59.229 LDAP (INFO ): dns ucs2con: Object (dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type forward_zone 05.07.2019 11:01:59.235 LDAP (INFO ): __get_s4_msdcs_soa: search _msdcs in S4 05.07.2019 11:01:59.235 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:01:59.236 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:01:59.237 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:01:59.238 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 11:01:59.238 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.239 LDAP (INFO ): __get_s4_msdcs_soa: search DC=@ for _msdcs in S4 05.07.2019 11:01:59.239 LDAP (INFO ): Search S4 with filter: (objectClass=dnsNode) 05.07.2019 11:01:59.240 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:01:59.240 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.240 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.251 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d8d014a0-c5f9-1037-946c-39a9250e7a49 05.07.2019 11:01:59.251 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 11:01:59.251 LDAP (ALL ): sync from ucs return True 05.07.2019 11:01:59.253 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.253 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.253 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.254 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:01:59.254 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:59.254 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:01:59.259 LDAP (INFO ): dns_dn_mapping: premapped S4 object not found 05.07.2019 11:01:59.259 LDAP (INFO ): dns_dn_mapping: dn: dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.259 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 11:01:59.259 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.260 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:01:59.260 LDAP (INFO ): get_object: got object: DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.260 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.260 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:01:59.261 LDAP (INFO ): dns_dn_mapping: search in S4 base dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.261 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=WIN-M1LHUHEJFSI)) 05.07.2019 11:01:59.264 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 11:01:59.264 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:01:59.264 LDAP (INFO ): dns_dn_mapping: source DN: dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.264 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=WIN-M1LHUHEJFSI,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.264 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:01:59.265 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.265 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:59.265 LDAP (INFO ): sync_from_ucs: sync object: DC=WIN-M1LHUHEJFSI,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.266 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=WIN-M1LHUHEJFSI,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.268 LDAP (INFO ): sync_from_ucs: add object: DC=WIN-M1LHUHEJFSI,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.268 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 4861e082-334f-1039-88ac-eb3b2408f597 05.07.2019 11:01:59.269 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('4861e082-334f-1039-88ac-eb3b2408f597',)' 05.07.2019 11:01:59.274 LDAP (INFO ): dns ucs2con: Object (DC=WIN-M1LHUHEJFSI,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type alias 05.07.2019 11:01:59.275 LDAP (INFO ): __create_s4_dns_node: dn: DC=WIN-M1LHUHEJFSI,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.275 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['WIN-M1LHUHEJFSI']), ('dnsRecord', ['\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 11:01:59.284 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 4861e082-334f-1039-88ac-eb3b2408f597 05.07.2019 11:01:59.284 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('4861e082-334f-1039-88ac-eb3b2408f597',)' 05.07.2019 11:01:59.286 LDAP (ALL ): sync from ucs return True 05.07.2019 11:01:59.287 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:01:59.288 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.288 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:01:59.288 LDAP (INFO ): _dn_type ucs 05.07.2019 11:01:59.289 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:01:59.291 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.291 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.291 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:01:59.292 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:01:59.292 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:01:59.292 LDAP (INFO ): sync_from_ucs: sync object: dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.292 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.296 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.296 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.296 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:01:59.296 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:01:59.297 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:01:59.297 LDAP (INFO ): sync_from_ucs: modify object: dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:01:59.297 LDAP (INFO ): sync_from_ucs: old_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705090155.601376Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 29 28800 7200 604800 10800'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705090155Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:01:59.297 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705090155.738055Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 30 28800 7200 604800 10800'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705090155Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:01:59.297 LDAP (INFO ): dns ucs2con: Object (dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type forward_zone 05.07.2019 11:01:59.305 LDAP (INFO ): __get_s4_msdcs_soa: search _msdcs in S4 05.07.2019 11:01:59.305 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:01:59.306 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:01:59.306 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:01:59.307 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 11:01:59.307 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.308 LDAP (INFO ): __get_s4_msdcs_soa: search DC=@ for _msdcs in S4 05.07.2019 11:01:59.308 LDAP (INFO ): Search S4 with filter: (objectClass=dnsNode) 05.07.2019 11:01:59.320 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:01:59.320 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:01:59.321 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:01:59.327 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d8d014a0-c5f9-1037-946c-39a9250e7a49 05.07.2019 11:01:59.328 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 11:01:59.328 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:00.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:02:00.335 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:02:00.342 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:00.342 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:00.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4151) 05.07.2019 11:02:00.344 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:02:00.347 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:02:00.354 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:00.354 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:00.354 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:00.355 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:00.355 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:00.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4151) 05.07.2019 11:02:00.357 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:00.357 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:00.358 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:02:00.359 LDAP (INFO ): _ignore_object: Do not ignore DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:00.359 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:02:00.360 LDAP (INFO ): _dn_type con 05.07.2019 11:02:00.364 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:00.365 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.365 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:00.366 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.372 LDAP (INFO ): get_ucs_object: object found: relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.372 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.373 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.373 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4861e082-334f-1039-88ac-eb3b2408f597',)' 05.07.2019 11:02:00.373 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:00.374 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d1d61f14-b862-4d53-83d5-688c74713ed6',)' 05.07.2019 11:02:00.374 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:02:00.374 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:02:00.374 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'WIN-M1LHUHEJFSI'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x14\x1f\xd6\xd1b\xb8SM\x83\xd5h\x8ctq>\xd6'], 'dc': [u'WIN-M1LHUHEJFSI'], 'whenChanged': [u'20190705090159.0Z'], 'whenCreated': [u'20190705090159.0Z'], 'uSNChanged': [u'4155'], 'uSNCreated': [u'4155'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 11:02:00.374 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 11:02:00.375 LDAP (INFO ): dns con2ucs: Object (relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'WIN-M1LHUHEJFSI'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x14\x1f\xd6\xd1b\xb8SM\x83\xd5h\x8ctq>\xd6'], 'dc': [u'WIN-M1LHUHEJFSI'], 'whenChanged': [u'20190705090159.0Z'], 'whenCreated': [u'20190705090159.0Z'], 'uSNChanged': [u'4155'], 'uSNCreated': [u'4155'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:02:00.375 LDAP (INFO ): dns con2ucs: Object (relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type alias 05.07.2019 11:02:00.375 LDAP (INFO ): ucs_cname_create: object: {'dn': u'relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x05\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'WIN-M1LHUHEJFSI'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\x14\x1f\xd6\xd1b\xb8SM\x83\xd5h\x8ctq>\xd6'], 'dc': [u'WIN-M1LHUHEJFSI'], 'whenChanged': [u'20190705090159.0Z'], 'whenCreated': [u'20190705090159.0Z'], 'uSNChanged': [u'4155'], 'relativeDomainName': ['win-m1lhuhejfsi'], 'uSNCreated': [u'4155'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:02:00.388 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d1d61f14-b862-4d53-83d5-688c74713ed6 05.07.2019 11:02:00.388 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d1d61f14-b862-4d53-83d5-688c74713ed6',)' 05.07.2019 11:02:00.388 LDAP (INFO ): Return result for DN (relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:02:00.394 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) and rdn (dc=win-m1lhuhejfsi) 05.07.2019 11:02:00.394 LDAP (INFO ): object_from_element: DN of removed object: dc=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:00.395 LDAP (INFO ): _ignore_object: Do not ignore dc=win-m1lhuhejfsi,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:00.395 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:02:00.395 LDAP (INFO ): _dn_type con 05.07.2019 11:02:00.396 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:00.396 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.396 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:00.397 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.402 LDAP (INFO ): get_ucs_object: object found: relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.402 LDAP (PROCESS): sync to ucs: [ dns] [ delete] relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.402 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:00.408 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4861e082-334f-1039-88ac-eb3b2408f597',)' 05.07.2019 11:02:00.408 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:00.408 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 11:02:00.408 LDAP (INFO ): dns con2ucs: Object (relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=win-m1lhuhejfsi,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'dc=win-m1lhuhejfsi\\0ADEL:474609e7-69fe-410c-8848-3c76b8578deb,CN=Deleted Objects,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'win-m1lhuhejfsi\nDEL:474609e7-69fe-410c-8848-3c76b8578deb'], 'objectClass': [u'top', u'dnsNode'], 'isRecycled': [u'TRUE'], 'objectGUID': [u'\xe7\tFG\xfei\x0cA\x88H=4158) 05.07.2019 11:02:01.475 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4158) 05.07.2019 11:02:01.480 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4158) 05.07.2019 11:02:01.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4158) 05.07.2019 11:02:01.484 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4158) 05.07.2019 11:02:01.485 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4158) 05.07.2019 11:02:06.493 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:02:06.493 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.493 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:02:06.494 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:06.494 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:06.495 LDAP (INFO ): get_object: got object: DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.495 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.495 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:06.499 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.499 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:06.499 LDAP (INFO ): sync_from_ucs: sync object: dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:02:06.499 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:02:06.500 LDAP (INFO ): get_object: got object: DC=WIN-M1LHUHEJFSI,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.500 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:06.500 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:06.501 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d1d61f14-b862-4d53-83d5-688c74713ed6',)' 05.07.2019 11:02:06.501 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:06.501 LDAP (INFO ): sync_from_ucs: modify object: dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:02:06.501 LDAP (INFO ): sync_from_ucs: old_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705090155.731429Z#000000#000#000000'], u'cNAMERecord': [u'master.w2k12.test'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'4861e082-334f-1039-88ac-eb3b2408f597'], u'modifyTimestamp': [u'20190705090155Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705090155Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'WIN-M1LHUHEJFSI'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'univentionObjectType': [u'dns/alias'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:02:06.501 LDAP (INFO ): sync_from_ucs: new_object: {u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705090200.381254Z#000000#000#000000'], u'cNAMERecord': [u'master.w2k12.test.'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'4861e082-334f-1039-88ac-eb3b2408f597'], u'modifyTimestamp': [u'20190705090200Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705090155Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'WIN-M1LHUHEJFSI'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'relativeDomainName=WIN-M1LHUHEJFSI,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'univentionObjectType': [u'dns/alias'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:02:06.502 LDAP (INFO ): dns ucs2con: Object (dc=win-m1lhuhejfsi,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type alias 05.07.2019 11:02:06.504 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 4861e082-334f-1039-88ac-eb3b2408f597 05.07.2019 11:02:06.504 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('4861e082-334f-1039-88ac-eb3b2408f597',)' 05.07.2019 11:02:06.504 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:06.506 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.506 LDAP (INFO ): __sync_file_from_ucs: object was added: relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.506 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.506 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:02:06.507 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:06.507 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:06.507 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:06.507 LDAP (INFO ): dns_dn_mapping: dn: relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.512 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 11:02:06.512 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for target zone zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.512 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:06.512 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:06.512 LDAP (INFO ): dns_dn_mapping: dn: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.513 LDAP (INFO ): dns_dn_mapping: got an UCS-Object 05.07.2019 11:02:06.513 LDAP (INFO ): dns_dn_mapping: search in S4 05.07.2019 11:02:06.513 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 11:02:06.516 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(dc=7.200.10.in-addr.arpa)) 05.07.2019 11:02:06.517 LDAP (INFO ): dns_dn_mapping: got s4dn DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.517 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:02:06.517 LDAP (INFO ): dns_dn_mapping: source DN: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.520 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.520 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:06.520 LDAP (INFO ): dns_dn_mapping: search in S4 base DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.520 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsNode)(dc=132)) 05.07.2019 11:02:06.521 LDAP (INFO ): dns_dn_mapping: target object not found 05.07.2019 11:02:06.521 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:02:06.522 LDAP (INFO ): dns_dn_mapping: source DN: relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.522 LDAP (INFO ): dns_dn_mapping: mapped DN: DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.522 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:06.523 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.523 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:06.523 LDAP (INFO ): sync_from_ucs: sync object: DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.523 LDAP (PROCESS): sync from ucs: [ dns] [ add] DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.528 LDAP (INFO ): sync_from_ucs: add object: DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.528 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 4e94e76a-334f-1039-88b0-eb3b2408f597 05.07.2019 11:02:06.529 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('4e94e76a-334f-1039-88b0-eb3b2408f597',)' 05.07.2019 11:02:06.532 LDAP (INFO ): dns ucs2con: Object (DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test) is of type ptr_record 05.07.2019 11:02:06.532 LDAP (INFO ): __create_s4_dns_node: dn: DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.533 LDAP (INFO ): __create_s4_dns_node: al: [('objectClass', ['top', 'dnsNode']), ('dc', ['132']), ('dnsRecord', ['\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'])] 05.07.2019 11:02:06.541 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 4e94e76a-334f-1039-88b0-eb3b2408f597 05.07.2019 11:02:06.541 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('4e94e76a-334f-1039-88b0-eb3b2408f597',)' 05.07.2019 11:02:06.547 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:06.547 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:02:06.548 LDAP (INFO ): _ignore_object: Do not ignore zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.548 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:02:06.549 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:06.549 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:06.550 LDAP (INFO ): get_object: got object: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.550 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.550 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:06.550 LDAP (INFO ): _ignore_object: Do not ignore zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:06.551 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:06.555 LDAP (INFO ): sync_from_ucs: sync object: dc=@,dc=7.200.10.in-addr.arpa,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:02:06.555 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=@,dc=7.200.10.in-addr.arpa,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:02:06.560 LDAP (INFO ): get_object: got object: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:06.560 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:06.560 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:06.560 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('20717a07-691e-4d27-9c4b-5c9bc323feae',)' 05.07.2019 11:02:06.561 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:06.561 LDAP (INFO ): sync_from_ucs: modify object: dc=@,dc=7.200.10.in-addr.arpa,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:02:06.561 LDAP (INFO ): sync_from_ucs: old_object: {u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 2 28800 7200 604800 10800'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20180327110048.598367Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/reverse_zone'], u'entryUUID': [u'd97f57c6-c5f9-1037-946e-39a9250e7a49'], u'modifyTimestamp': [u'20180327110048Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110048Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'7.200.10.in-addr.arpa']} 05.07.2019 11:02:06.561 LDAP (INFO ): sync_from_ucs: new_object: {u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 3 28800 7200 604800 10800'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705090206.140316Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/reverse_zone'], u'entryUUID': [u'd97f57c6-c5f9-1037-946e-39a9250e7a49'], u'modifyTimestamp': [u'20190705090206Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110048Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'7.200.10.in-addr.arpa']} 05.07.2019 11:02:06.561 LDAP (INFO ): dns ucs2con: Object (dc=@,dc=7.200.10.in-addr.arpa,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type reverse_zone 05.07.2019 11:02:06.567 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d97f57c6-c5f9-1037-946e-39a9250e7a49 05.07.2019 11:02:06.568 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d97f57c6-c5f9-1037-946e-39a9250e7a49',)' 05.07.2019 11:02:06.568 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:07.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4158) 05.07.2019 11:02:07.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4158) 05.07.2019 11:02:07.580 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:07.580 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:07.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4158) 05.07.2019 11:02:07.581 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4158) 05.07.2019 11:02:07.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4158) 05.07.2019 11:02:07.589 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:07.589 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:07.589 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:07.590 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:02:07.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4158) 05.07.2019 11:02:07.592 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:02:07.593 LDAP (INFO ): _ignore_object: Do not ignore DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:07.593 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:02:07.593 LDAP (INFO ): _dn_type con 05.07.2019 11:02:07.594 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:07.596 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=132,zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.596 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:07.596 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.601 LDAP (INFO ): get_ucs_object: object found: relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.602 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.602 LDAP (INFO ): sync_to_ucs: set position to zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.608 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4e94e76a-334f-1039-88b0-eb3b2408f597',)' 05.07.2019 11:02:07.608 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:07.608 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('372784e1-dbf3-4fdb-9d30-b0c04e37274a',)' 05.07.2019 11:02:07.609 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:02:07.609 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:02:07.609 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'132'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xe1\x84'7\xf3\xdb\xdbO\x9d0\xb0\xc0N7'J"], 'dc': [u'132'], 'whenChanged': [u'20190705090206.0Z'], 'whenCreated': [u'20190705090206.0Z'], 'uSNChanged': [u'4158'], 'uSNCreated': [u'4158'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']} 05.07.2019 11:02:07.609 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'] 05.07.2019 11:02:07.609 LDAP (INFO ): dns con2ucs: Object (relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'132'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xe1\x84'7\xf3\xdb\xdbO\x9d0\xb0\xc0N7'J"], 'dc': [u'132'], 'whenChanged': [u'20190705090206.0Z'], 'whenCreated': [u'20190705090206.0Z'], 'uSNChanged': [u'4158'], 'uSNCreated': [u'4158'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:02:07.610 LDAP (INFO ): dns con2ucs: Object (relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) is of type ptr_record 05.07.2019 11:02:07.610 LDAP (INFO ): ucs_ptr_record_create: object: {'dn': u'relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=132,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'\x15\x00\x0c\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'132'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\xe1\x84'7\xf3\xdb\xdbO\x9d0\xb0\xc0N7'J"], 'dc': [u'132'], 'whenChanged': [u'20190705090206.0Z'], 'whenCreated': [u'20190705090206.0Z'], 'uSNChanged': [u'4158'], 'relativeDomainName': ['132'], 'uSNCreated': [u'4158'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'zoneName': ['7.200.10.in-addr.arpa']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'whenChanged', 'whenCreated', 'uSNChanged', 'uSNCreated', 'showInAdvancedViewOnly', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:02:07.613 LDAP (INFO ): ucs_ptr_record_create: do not modify ptr record 05.07.2019 11:02:07.613 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 372784e1-dbf3-4fdb-9d30-b0c04e37274a 05.07.2019 11:02:07.613 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('372784e1-dbf3-4fdb-9d30-b0c04e37274a',)' 05.07.2019 11:02:07.614 LDAP (INFO ): Return result for DN (relativedomainname=132,zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:02:07.620 LDAP (INFO ): object_from_element: olddn: DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:07.621 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:02:07.621 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:02:07.621 LDAP (INFO ): _dn_type con 05.07.2019 11:02:07.621 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:02:07.624 LDAP (INFO ): dns_dn_mapping: premapped UCS object: zoneName=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.624 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:02:07.624 LDAP (INFO ): _ignore_object: Do not ignore zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.629 LDAP (INFO ): get_ucs_object: object found: zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.629 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.629 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 11:02:07.630 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d97f57c6-c5f9-1037-946e-39a9250e7a49',)' 05.07.2019 11:02:07.630 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:07.630 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('20717a07-691e-4d27-9c4b-5c9bc323feae',)' 05.07.2019 11:02:07.630 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:02:07.630 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:02:07.631 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705090206.0Z'], 'objectGUID': [u"\x07zq \x1ei'M\x9cK\\\x9b\xc3#\xfe\xae"], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4059'], 'uSNChanged': [u'4159'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x03\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00'], 'instanceType': [u'4']} 05.07.2019 11:02:07.631 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:02:07.631 LDAP (INFO ): dns con2ucs: Object (zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test): {'dn': u'zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=7.200.10.in-addr.arpa,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u"\x07zq \x1ei'M\x9cK\\\x9b\xc3#\xfe\xae"], 'dc': [u'@'], 'whenChanged': [u'20190705090206.0Z'], 'whenCreated': [u'20190705084122.0Z'], 'uSNCreated': [u'4059'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNChanged': [u'4159'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00\x03\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:02:07.631 LDAP (INFO ): dns con2ucs: Object (zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) is of type reverse_zone 05.07.2019 11:02:07.637 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 20717a07-691e-4d27-9c4b-5c9bc323feae 05.07.2019 11:02:07.637 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('20717a07-691e-4d27-9c4b-5c9bc323feae',)' 05.07.2019 11:02:07.637 LDAP (INFO ): Return result for DN (zonename=7.200.10.in-addr.arpa,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:02:07.640 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4159 05.07.2019 11:02:08.644 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:08.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:08.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:08.652 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:08.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:08.659 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:13.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:13.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:13.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:13.673 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:13.679 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:13.680 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:18.689 LDAP (INFO ): _ignore_object: Do not ignore cn=dns-master,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.689 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=dns-master,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.689 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=dns-master,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.690 LDAP (INFO ): _ignore_object: Do not ignore cn=2012,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.690 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=2012,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.690 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=2012,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.691 LDAP (INFO ): _ignore_object: Do not ignore cn=2012,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.691 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=2012,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.696 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=2012,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.696 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 11:02:18.697 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=2012,cn=gidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.698 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.699 LDAP (INFO ): __sync_file_from_ucs: object was added: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.699 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.702 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:18.702 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:18.703 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.703 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.703 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:02:18.703 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=user)(samaccountname=dns-master)) 05.07.2019 11:02:18.708 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.708 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.708 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.708 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.709 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.711 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.711 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:18.711 LDAP (INFO ): sync_from_ucs: sync object: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.712 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.716 LDAP (INFO ): sync_from_ucs: add object: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.716 LDAP (INFO ): sync_from_ucs: lock UCS entryUUID: 55ca4da4-334f-1039-88ba-eb3b2408f597 05.07.2019 11:02:18.716 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO UCS_LOCK(uuid) VALUES(?);', '('55ca4da4-334f-1039-88ba-eb3b2408f597',)' 05.07.2019 11:02:18.721 LDAP (INFO ): add_primary_group_to_addlist: gidNumber: 5001 05.07.2019 11:02:18.722 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:02:18.723 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:18.723 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:18.724 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.724 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:02:18.724 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 11:02:18.728 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.728 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.728 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:18.728 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.728 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.729 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.730 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.731 LDAP (INFO ): to add: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.731 LDAP (ALL ): sync_from_ucs: addlist: [('objectClass', ['top', 'user', 'person', 'organizationalPerson']), ('sAMAccountName', [u'dns-master']), (u'displayName', [u'Service']), (u'sn', [u'Service'])] 05.07.2019 11:02:18.845 LDAP (ALL ): normalise_userAccountControl: dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.855 LDAP (INFO ): and modify: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.855 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.856 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 11:02:18.856 LDAP (INFO ): Object DN=cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.856 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:18.857 LDAP (INFO ): _dn_type con 05.07.2019 11:02:18.858 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.858 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.858 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:02:18.858 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master 05.07.2019 11:02:18.862 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:02:18.863 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.863 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.863 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.866 LDAP (INFO ): UCS DN = uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.868 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562317338 05.07.2019 11:02:18.869 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 0 05.07.2019 11:02:18.870 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get NT Password-Hash from S4 05.07.2019 11:02:18.870 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 11:02:18.870 LDAP (INFO ): password_sync_ucs_to_s4: NT Hash S4: None NT Hash UCS: D63C98F5EA70754A34A7D323838C12F6 05.07.2019 11:02:18.870 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-crc (1) 05.07.2019 11:02:18.870 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes256-cts-hmac-sha1-96 (18) 05.07.2019 11:02:18.871 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md4 (2) 05.07.2019 11:02:18.871 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: arcfour-hmac-md5 (23) 05.07.2019 11:02:18.871 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des-cbc-md5 (3) 05.07.2019 11:02:18.871 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: des3-cbc-sha1 (16) 05.07.2019 11:02:18.871 LDAP (INFO ): calculate_supplementalCredentials: krb5_keytype: aes128-cts-hmac-sha1-96 (17) 05.07.2019 11:02:18.871 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos-Newer-Keys blob 05.07.2019 11:02:18.876 LDAP (INFO ): calculate_supplementalCredentials: building Primary:Kerberos blob 05.07.2019 11:02:18.876 LDAP (ALL ): calculate_supplementalCredentials: sc: supplementalCredentialsBlob: struct supplementalCredentialsBlob unknown1 : 0x00000000 (0) __ndr_size : 0x00000000 (0) unknown2 : 0x00000000 (0) sub: struct supplementalCredentialsSubBlob prefix : ' ' signature : SUPPLEMENTAL_CREDENTIALS_SIGNATURE (0x50) num_packages : 0x0003 (3) packages: ARRAY(3) packages: struct supplementalCredentialsPackage name_len : 0x001b (27) data_len : 0x01c0 (448) reserved : 0x0001 (1) name : 'Primary:Kerberos-Newer-Keys' data : '0400000004000000000000002800280078000000000000000000000000000000000000001200000020000000a00000000000000000000000000000001100000010000000c00000000000000000000000000000000300000008000000d00000000000000000000000000000000100000008000000d8000000570032004b00310032002e00540045005300540064006e0073002d006d00610073007400650072005fb6c8f5145ce3d3135eecfa2f1da129c613a9ead5771da3de96980ec26c59cc6a5a8ebf0e08d68a253f9ddc7e8d14b020164c6132b6dc6220164c6132b6dc62' packages: struct supplementalCredentialsPackage name_len : 0x0008 (8) data_len : 0x0070 (112) reserved : 0x0002 (2) name : 'Packages' data : '4B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300' packages: struct supplementalCredentialsPackage name_len : 0x0010 (16) data_len : 0x0108 (264) reserved : 0x0001 (1) name : 'Primary:Kerberos' data : '0300000002000000280028004c0000000000000000000000030000000800000074000000000000000000000001000000080000007c0000000000000000000000000000000000000000000000570032004b00310032002e00540045005300540064006e0073002d006d006100730074006500720020164c6132b6dc6220164c6132b6dc62' unknown3 : 0x00 (0) 05.07.2019 11:02:18.877 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet in modlist: 132067909380000000 05.07.2019 11:02:18.877 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [(0, 'userPrincipalName', 'dns-master@W2K12.TEST'), (2, 'unicodePwd', '\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6'), (2, 'supplementalCredentials', '\x00\x00\x00\x00\x14\x04\x00\x00\x00\x00\x00\x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00 \x00P\x00\x03\x006\x00\xc0\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x00-\x00N\x00e\x00w\x00e\x00r\x00-\x00K\x00e\x00y\x00s\x000400000004000000000000002800280078000000000000000000000000000000000000001200000020000000a00000000000000000000000000000001100000010000000c00000000000000000000000000000000300000008000000d00000000000000000000000000000000100000008000000d8000000570032004b00310032002e00540045005300540064006e0073002d006d00610073007400650072005fb6c8f5145ce3d3135eecfa2f1da129c613a9ead5771da3de96980ec26c59cc6a5a8ebf0e08d68a253f9ddc7e8d14b020164c6132b6dc6220164c6132b6dc62\x10\x00p\x00\x02\x00P\x00a\x00c\x00k\x00a\x00g\x00e\x00s\x004B00650072006200650072006F0073002D004E0065007700650072002D004B0065007900730000004B00650072006200650072006F007300 \x00\x08\x01\x01\x00P\x00r\x00i\x00m\x00a\x00r\x00y\x00:\x00K\x00e\x00r\x00b\x00e\x00r\x00o\x00s\x000300000002000000280028004c0000000000000000000000030000000800000074000000000000000000000001000000080000007c0000000000000000000000000000000000000000000000570032004b00310032002e00540045005300540064006e0073002d006d006100730074006500720020164c6132b6dc6220164c6132b6dc62\x00'), (2, 'pwdLastSet', '132067909380000000'), (2, 'badPwdCount', '0'), (2, 'badPasswordTime', '0'), (2, 'lockoutTime', '0')] 05.07.2019 11:02:18.887 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.887 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.888 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 11:02:18.888 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.888 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.888 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:18.889 LDAP (INFO ): _dn_type con 05.07.2019 11:02:18.889 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.890 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.890 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:02:18.890 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master 05.07.2019 11:02:18.892 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:02:18.892 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.892 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.892 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.892 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.898 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.899 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.900 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:02:18.900 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:18.901 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:18.901 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.901 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:02:18.902 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 11:02:18.908 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.908 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.908 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:18.908 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.908 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.909 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.910 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.910 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 11:02:18.910 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.910 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.910 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dns-master,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.226180Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], 'sAMAccountName': [u'dns-master'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2012'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}, 'modtype': 'add'} 05.07.2019 11:02:18.911 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:18.911 LDAP (INFO ): _dn_type con 05.07.2019 11:02:18.916 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.916 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.916 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:02:18.916 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master 05.07.2019 11:02:18.917 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:02:18.917 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.917 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.918 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.918 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.924 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.924 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.924 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.924 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:18.925 LDAP (INFO ): _dn_type con 05.07.2019 11:02:18.925 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.926 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.926 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:02:18.926 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master 05.07.2019 11:02:18.927 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:02:18.927 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:18.927 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.927 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.927 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.932 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.932 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.938 LDAP (INFO ): Disabled state: 0 05.07.2019 11:02:18.938 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.938 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 55ca4da4-334f-1039-88ba-eb3b2408f597 05.07.2019 11:02:18.938 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('55ca4da4-334f-1039-88ba-eb3b2408f597',)' 05.07.2019 11:02:18.947 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:18.948 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:02:18.948 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test] 05.07.2019 11:02:18.949 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 11:02:18.949 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=2012,cn=uidNumber,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.950 LDAP (INFO ): __sync_file_from_ucs: object was deleted 05.07.2019 11:02:18.950 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=dns-master,cn=uid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:18.957 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:02:18.957 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.958 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:18.958 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:18.959 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.964 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.964 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.964 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:18.965 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.967 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.967 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:18.967 LDAP (INFO ): sync_from_ucs: sync object: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.972 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.973 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.973 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.973 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:18.973 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:18.974 LDAP (INFO ): sync_from_ucs: modify object: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.974 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.226180Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 11:02:18.974 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.250964Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=univention,dc=unconfigured'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 11:02:18.974 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:02:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 11:02:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 11:02:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 11:02:18.975 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:02:18.976 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPrimaryGroupSID 05.07.2019 11:02:18.976 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberOf 05.07.2019 11:02:18.976 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 11:02:18.977 LDAP (ALL ): nothing to modify: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:18.977 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.977 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 11:02:18.977 LDAP (INFO ): password_sync_ucs_to_s4: the password for cn=dns-master,cn=users,DC=w2k12,DC=test has not been changed. Skipping password sync. 05.07.2019 11:02:18.977 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.978 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.978 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 11:02:18.978 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:18.978 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:18.978 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:18.979 LDAP (INFO ): _dn_type con 05.07.2019 11:02:18.984 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:18.992 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:18.992 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:18.995 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:18.996 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:18.996 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:02:18.997 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:18.998 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:18.998 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:18.998 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:02:18.998 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 11:02:19.000 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.000 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:19.000 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.000 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.000 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.004 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.004 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.004 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 11:02:19.004 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:19.005 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:19.005 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dns-master,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.250964Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], 'sAMAccountName': [u'dns-master'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2012'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=univention,dc=unconfigured'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.250964Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=univention,dc=unconfigured'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}, 'old_ucs_object': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.226180Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}} 05.07.2019 11:02:19.005 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:19.006 LDAP (INFO ): _dn_type con 05.07.2019 11:02:19.007 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:19.012 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:19.012 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.019 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.019 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:19.019 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:19.019 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:19.020 LDAP (INFO ): _dn_type con 05.07.2019 11:02:19.021 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:19.022 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:19.022 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.029 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.029 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.031 LDAP (INFO ): Disabled state: 0 05.07.2019 11:02:19.032 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:19.032 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 55ca4da4-334f-1039-88ba-eb3b2408f597 05.07.2019 11:02:19.032 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('55ca4da4-334f-1039-88ba-eb3b2408f597',)' 05.07.2019 11:02:19.033 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:19.034 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:02:19.035 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.035 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:02:19.036 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:19.044 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.045 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.045 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.045 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:19.045 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.047 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.047 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:19.047 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.048 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.051 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.051 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.052 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('1f60944d-d30f-461e-878c-5345ca9bb8a7',)' 05.07.2019 11:02:19.052 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:19.052 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.052 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 11:02:19.053 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3', u'dns-master'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test', u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090218Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090218.258634Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']} 05.07.2019 11:02:19.053 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: memberUid 05.07.2019 11:02:19.053 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: uniqueMember 05.07.2019 11:02:19.053 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 11:02:19.053 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:02:19.054 LDAP (ALL ): nothing to modify: cn=domänen-benutzer,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.054 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:19.054 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3', u'dns-master'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test', u'uid=dns-master,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090218Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090218.258634Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3', u'dns-master'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test', u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090218Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090218.258634Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 11:02:19.054 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:02:19.055 LDAP (INFO ): _dn_type con 05.07.2019 11:02:19.060 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.064 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:19.064 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.065 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 05.07.2019 11:02:19.065 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.065 LDAP (INFO ): ucs_members: set(['uid=win1,cn=Users,dc=w2k12,dc=test', 'uid=win3,cn=Users,dc=w2k12,dc=test', 'uid=win2,cn=Users,dc=w2k12,dc=test', 'uid=dns-master,cn=users,dc=w2k12,dc=test', 'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 11:02:19.066 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: set(['uid=win1,cn=Users,dc=w2k12,dc=test', 'uid=win3,cn=Users,dc=w2k12,dc=test', 'uid=win2,cn=Users,dc=w2k12,dc=test', 'uid=Administrator,cn=users,dc=w2k12,dc=test', 'uid=krbtgt,cn=Users,dc=w2k12,dc=test']) 05.07.2019 11:02:19.066 LDAP (INFO ): group_members_sync_from_ucs: UCS group member cache reset 05.07.2019 11:02:19.067 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.067 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.067 LDAP (INFO ): group_members_sync_from_ucs: s4_members set([u'CN=Administrator,CN=Users,DC=w2k12,DC=test']) 05.07.2019 11:02:19.068 LDAP (INFO ): Did not find uid=win1,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:02:19.072 LDAP (INFO ): Did not find uid=win3,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:02:19.073 LDAP (INFO ): Did not find uid=win2,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:02:19.074 LDAP (INFO ): Did not find uid=Administrator,cn=users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:02:19.075 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:19.075 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:19.076 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.077 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:19.077 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.077 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:19.077 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.080 LDAP (INFO ): group_members_sync_from_ucs: Adding uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache, value: cn=administrator,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:19.080 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=w2k12,dc=test to UCS group member cache of cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.080 LDAP (INFO ): Did not find uid=krbtgt,cn=Users,dc=w2k12,dc=test in UCS group member cache 05.07.2019 11:02:19.084 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:02:19.084 LDAP (INFO ): group_members_sync_from_ucs: UCS-and S4-members in s4_members_from_ucs set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:02:19.085 LDAP (INFO ): Search S4 with filter: (primaryGroupID=513) 05.07.2019 11:02:19.088 LDAP (INFO ): group_members_sync_from_ucs: s4_members_from_ucs without members with this as their primary group: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:02:19.088 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: set([u'cn=administrator,cn=users,dc=w2k12,dc=test']) 05.07.2019 11:02:19.088 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=w2k12,DC=test in s4_members_from_ucs? 05.07.2019 11:02:19.088 LDAP (INFO ): group_members_sync_from_ucs: Yes 05.07.2019 11:02:19.088 LDAP (INFO ): group_members_sync_from_ucs: members to add: set([]) 05.07.2019 11:02:19.088 LDAP (INFO ): group_members_sync_from_ucs: members to del: set([]) 05.07.2019 11:02:19.089 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:19.089 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:19.089 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3', u'dns-master'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test', u'uid=dns-master,cn=users,dc=w2k12,dc=test'], 'groupType': [u'-2147483646'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090218Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090218.258634Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3', u'dns-master'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test', u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705090218Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705090218.258634Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}, 'old_ucs_object': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'ucs-sso', u'krbtgt', u'win1', u'win2', u'win3'], u'entryUUID': [u'd6a9fda8-c5f9-1037-8fba-7fa71c4f0e45'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=w2k12,dc=test', u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', u'uid=krbtgt,cn=Users,dc=w2k12,dc=test', u'uid=win1,cn=Users,dc=w2k12,dc=test', u'uid=win2,cn=Users,dc=w2k12,dc=test', u'uid=win3,cn=Users,dc=w2k12,dc=test'], u'description': [u'All domain users'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifyTimestamp': [u'20190705084137Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20190705084137.970330Z#000000#000#000000'], u'memberOf': [u'cn=Benutzer,cn=Builtin,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], u'createTimestamp': [u'20180327110043Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=w2k12,dc=test'], u'univentionGroupType': [u'-2147483646']}} 05.07.2019 11:02:19.089 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:02:19.090 LDAP (INFO ): _dn_type con 05.07.2019 11:02:19.091 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:19.096 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:19.096 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.097 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 05.07.2019 11:02:19.098 LDAP (INFO ): _ignore_object: Do not ignore cn=Benutzer,cn=Builtin,dc=w2k12,dc=test 05.07.2019 11:02:19.098 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:02:19.098 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:19.099 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=benutzer,cn=builtin,DC=w2k12,DC=test 05.07.2019 11:02:19.104 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 11:02:19.104 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.104 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:19.104 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:19.105 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=w2k12,DC=test 05.07.2019 11:02:19.105 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:19.106 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-benutzer,cn=users,dc=w2k12,dc=test to S4 group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 11:02:19.106 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test to UCS group member cache of cn=benutzer,cn=builtin,dc=w2k12,dc=test 05.07.2019 11:02:19.106 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:19.106 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45 05.07.2019 11:02:19.106 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d6a9fda8-c5f9-1037-8fba-7fa71c4f0e45',)' 05.07.2019 11:02:19.107 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:20.108 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:20.113 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.113 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:20.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4160) 05.07.2019 11:02:20.118 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:20.123 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:20.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4160) 05.07.2019 11:02:20.130 LDAP (INFO ): object_from_element: olddn: 05.07.2019 11:02:20.131 LDAP (INFO ): _ignore_object: Do not ignore CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:20.132 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:20.132 LDAP (INFO ): _dn_type con 05.07.2019 11:02:20.133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.133 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:20.134 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:20.134 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:02:20.135 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.141 LDAP (INFO ): get_ucs_object: object found: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.141 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.142 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.142 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('55ca4da4-334f-1039-88ba-eb3b2408f597',)' 05.07.2019 11:02:20.142 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:20.143 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:20.143 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:02:20.143 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:02:20.143 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'dns-master'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'dns-master@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=dns-master,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], 'whenCreated': [u'20190705090218.0Z'], 'uSNCreated': [u'4160'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909380000000'], 'sAMAccountName': [u'dns-master'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x83\xb9\x13\xc8j\xa6"I\x90\xaf\x80\xc2}qT\t'], 'whenChanged': [u'20190705090219.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Service'], 'name': [u'dns-master'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'uSNChanged': [u'4163'], 'sn': [u'Service'], 'servicePrincipalName': [u'DNS/master.w2k12.test'], 'lastLogoff': [u'0']} 05.07.2019 11:02:20.143 LDAP (INFO ): The following attributes have been changed: ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'servicePrincipalName', 'lastLogoff'] 05.07.2019 11:02:20.144 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 11:02:20.150 LDAP (INFO ): __set_values: object: {'dn': u'uid=dns-master,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'dns-master'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'dns-master@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'dns-master'], 'distinguishedName': [u'CN=dns-master,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], 'whenCreated': [u'20190705090218.0Z'], 'uSNCreated': [u'4160'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909380000000'], 'sAMAccountName': [u'dns-master'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x83\xb9\x13\xc8j\xa6"I\x90\xaf\x80\xc2}qT\t'], 'whenChanged': [u'20190705090219.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Service'], 'name': [u'dns-master'], 'codePage': [u'0'], 'userAccountControl': [u'512'], 'lastLogon': [u'0'], 'sambaSID': u'1610', 'uSNChanged': [u'4163'], 'sn': [u'Service'], 'servicePrincipalName': [u'DNS/master.w2k12.test'], 'lastLogoff': [u'0']}, 'changed_attributes': ['primaryGroupID', 'logonCount', 'cn', 'countryCode', 'objectClass', 'userPrincipalName', 'instanceType', 'distinguishedName', 'sAMAccountType', 'objectSid', 'whenCreated', 'uSNCreated', 'lockoutTime', 'badPasswordTime', 'pwdLastSet', 'sAMAccountName', 'objectCategory', 'objectGUID', 'whenChanged', 'badPwdCount', 'accountExpires', 'displayName', 'name', 'codePage', 'userAccountControl', 'lastLogon', 'uSNChanged', 'sn', 'servicePrincipalName', 'lastLogoff'], 'modtype': 'modify'} 05.07.2019 11:02:20.150 LDAP (INFO ): __set_values: Set: objectSid 05.07.2019 11:02:20.150 LDAP (INFO ): __set_values: set attribute, ucs_key: sambaRID - value: 1610 05.07.2019 11:02:20.194 LDAP (INFO ): set key in ucs-object: sambaRID 05.07.2019 11:02:20.194 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 11:02:20.194 LDAP (INFO ): __set_values: Set: displayName 05.07.2019 11:02:20.194 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Service'] 05.07.2019 11:02:20.223 LDAP (INFO ): __set_values: Set: sAMAccountName 05.07.2019 11:02:20.223 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'dns-master'] 05.07.2019 11:02:20.251 LDAP (INFO ): __set_values: Set: sn 05.07.2019 11:02:20.252 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Service'] 05.07.2019 11:02:20.279 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 11:02:20.279 LDAP (INFO ): __set_values: Skip: description 05.07.2019 11:02:20.279 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 11:02:20.284 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 11:02:20.284 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 11:02:20.284 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 11:02:20.284 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 11:02:20.284 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 11:02:20.284 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 11:02:20.285 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 11:02:20.285 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 11:02:20.285 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 11:02:20.285 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 11:02:20.285 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 11:02:20.285 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: Skip: l 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 11:02:20.286 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: Skip: company 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 11:02:20.287 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 11:02:20.292 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 11:02:20.311 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:20.311 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:02:20.311 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO GUIDS(guid) VALUES(?);', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:20.318 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:20.319 LDAP (INFO ): S4Cache: Return SQL result: '[(163,)]' 05.07.2019 11:02:20.319 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('primaryGroupID',)' 05.07.2019 11:02:20.319 LDAP (INFO ): S4Cache: Return SQL result: '[(40,)]' 05.07.2019 11:02:20.319 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('logonCount',)' 05.07.2019 11:02:20.320 LDAP (INFO ): S4Cache: Return SQL result: '[(41,)]' 05.07.2019 11:02:20.320 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('cn',)' 05.07.2019 11:02:20.320 LDAP (INFO ): S4Cache: Return SQL result: '[(3,)]' 05.07.2019 11:02:20.320 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('countryCode',)' 05.07.2019 11:02:20.321 LDAP (INFO ): S4Cache: Return SQL result: '[(42,)]' 05.07.2019 11:02:20.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectClass',)' 05.07.2019 11:02:20.321 LDAP (INFO ): S4Cache: Return SQL result: '[(5,)]' 05.07.2019 11:02:20.321 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userPrincipalName',)' 05.07.2019 11:02:20.321 LDAP (INFO ): S4Cache: Return SQL result: '[(43,)]' 05.07.2019 11:02:20.322 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('instanceType',)' 05.07.2019 11:02:20.322 LDAP (INFO ): S4Cache: Return SQL result: '[(14,)]' 05.07.2019 11:02:20.322 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('distinguishedName',)' 05.07.2019 11:02:20.322 LDAP (INFO ): S4Cache: Return SQL result: '[(1,)]' 05.07.2019 11:02:20.322 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountType',)' 05.07.2019 11:02:20.323 LDAP (INFO ): S4Cache: Return SQL result: '[(38,)]' 05.07.2019 11:02:20.323 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectSid',)' 05.07.2019 11:02:20.323 LDAP (INFO ): S4Cache: Return SQL result: '[(21,)]' 05.07.2019 11:02:20.323 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenCreated',)' 05.07.2019 11:02:20.323 LDAP (INFO ): S4Cache: Return SQL result: '[(10,)]' 05.07.2019 11:02:20.327 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNCreated',)' 05.07.2019 11:02:20.329 LDAP (INFO ): S4Cache: Return SQL result: '[(11,)]' 05.07.2019 11:02:20.330 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lockoutTime',)' 05.07.2019 11:02:20.331 LDAP (INFO ): S4Cache: Return SQL result: '[(44,)]' 05.07.2019 11:02:20.331 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPasswordTime',)' 05.07.2019 11:02:20.332 LDAP (INFO ): S4Cache: Return SQL result: '[(45,)]' 05.07.2019 11:02:20.333 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 11:02:20.333 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 11:02:20.333 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sAMAccountName',)' 05.07.2019 11:02:20.333 LDAP (INFO ): S4Cache: Return SQL result: '[(37,)]' 05.07.2019 11:02:20.333 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectCategory',)' 05.07.2019 11:02:20.334 LDAP (INFO ): S4Cache: Return SQL result: '[(4,)]' 05.07.2019 11:02:20.334 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 11:02:20.334 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 11:02:20.334 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 11:02:20.334 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 11:02:20.335 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('badPwdCount',)' 05.07.2019 11:02:20.335 LDAP (INFO ): S4Cache: Return SQL result: '[(47,)]' 05.07.2019 11:02:20.335 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 11:02:20.335 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 11:02:20.335 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('displayName',)' 05.07.2019 11:02:20.340 LDAP (INFO ): S4Cache: Return SQL result: '[(49,)]' 05.07.2019 11:02:20.340 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('name',)' 05.07.2019 11:02:20.340 LDAP (INFO ): S4Cache: Return SQL result: '[(15,)]' 05.07.2019 11:02:20.340 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('codePage',)' 05.07.2019 11:02:20.341 LDAP (INFO ): S4Cache: Return SQL result: '[(50,)]' 05.07.2019 11:02:20.341 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 11:02:20.341 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 11:02:20.341 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogon',)' 05.07.2019 11:02:20.341 LDAP (INFO ): S4Cache: Return SQL result: '[(52,)]' 05.07.2019 11:02:20.342 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 11:02:20.342 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 11:02:20.342 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('sn',)' 05.07.2019 11:02:20.342 LDAP (INFO ): S4Cache: Return SQL result: '[(53,)]' 05.07.2019 11:02:20.342 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('servicePrincipalName',)' 05.07.2019 11:02:20.343 LDAP (INFO ): S4Cache: Return SQL result: '[(55,)]' 05.07.2019 11:02:20.343 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('lastLogoff',)' 05.07.2019 11:02:20.343 LDAP (INFO ): S4Cache: Return SQL result: '[(54,)]' 05.07.2019 11:02:20.343 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '40', 'NTEz\n')' 05.07.2019 11:02:20.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '41', 'MA==\n')' 05.07.2019 11:02:20.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '3', 'ZG5zLW1hc3Rlcg==\n')' 05.07.2019 11:02:20.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '42', 'MA==\n')' 05.07.2019 11:02:20.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '5', 'dG9w\n')' 05.07.2019 11:02:20.348 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '5', 'cGVyc29u\n')' 05.07.2019 11:02:20.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '5', 'b3JnYW5pemF0aW9uYWxQZXJzb24=\n')' 05.07.2019 11:02:20.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '5', 'dXNlcg==\n')' 05.07.2019 11:02:20.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '43', 'ZG5zLW1hc3RlckBXMksxMi5URVNU\n')' 05.07.2019 11:02:20.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '14', 'NA==\n')' 05.07.2019 11:02:20.349 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '1', 'Q049ZG5zLW1hc3RlcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n')' 05.07.2019 11:02:20.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '38', 'ODA1MzA2MzY4\n')' 05.07.2019 11:02:20.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '21', 'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYxMA==\n')' 05.07.2019 11:02:20.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '10', 'MjAxOTA3MDUwOTAyMTguMFo=\n')' 05.07.2019 11:02:20.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '11', 'NDE2MA==\n')' 05.07.2019 11:02:20.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '44', 'MA==\n')' 05.07.2019 11:02:20.350 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '45', 'MA==\n')' 05.07.2019 11:02:20.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '46', 'MTMyMDY3OTA5MzgwMDAwMDAw\n')' 05.07.2019 11:02:20.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '37', 'ZG5zLW1hc3Rlcg==\n')' 05.07.2019 11:02:20.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '4', 'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n')' 05.07.2019 11:02:20.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '7', 'woPCuRPDiGrCpiJJwpDCr8KAw4J9cVQJ\n')' 05.07.2019 11:02:20.351 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '13', 'MjAxOTA3MDUwOTAyMTkuMFo=\n')' 05.07.2019 11:02:20.352 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '47', 'MA==\n')' 05.07.2019 11:02:20.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 11:02:20.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '49', 'U2VydmljZQ==\n')' 05.07.2019 11:02:20.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '15', 'ZG5zLW1hc3Rlcg==\n')' 05.07.2019 11:02:20.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '50', 'MA==\n')' 05.07.2019 11:02:20.360 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '51', 'NTEy\n')' 05.07.2019 11:02:20.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '52', 'MA==\n')' 05.07.2019 11:02:20.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '12', 'NDE2Mw==\n')' 05.07.2019 11:02:20.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '53', 'U2VydmljZQ==\n')' 05.07.2019 11:02:20.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '55', 'RE5TL21hc3Rlci53MmsxMi50ZXN0\n')' 05.07.2019 11:02:20.361 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '54', 'MA==\n')' 05.07.2019 11:02:20.364 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:20.364 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 11:02:20.364 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:20.365 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:20.365 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:20.367 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:20.367 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.367 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:20.367 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:20.372 LDAP (INFO ): password_sync_s4_to_ucs: Synchronisation of password has been canceled. Object was just created. 05.07.2019 11:02:20.373 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:20.373 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:20.373 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 11:02:20.374 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:20.374 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:20.374 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:20.374 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:20.375 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:20.376 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:20.376 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.376 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:20.376 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:20.380 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:20.380 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.380 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 11:02:20.381 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 11:02:20.382 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.382 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:02:20.382 LDAP (INFO ): _dn_type con 05.07.2019 11:02:20.383 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:20.388 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:20.388 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:20.388 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:02:20.389 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:20.391 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 11:02:20.396 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:20.396 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:20.396 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:20.396 LDAP (INFO ): _dn_type con 05.07.2019 11:02:20.397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.397 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:20.397 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:02:20.398 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master 05.07.2019 11:02:20.398 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:02:20.399 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:20.399 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.399 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:20.399 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:20.399 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:02:20.400 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:20.404 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:20.404 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:20.404 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:20.405 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:20.406 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:20.406 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.406 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:20.407 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:20.410 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:20.410 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:20.416 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:20.417 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c813b983-a66a-4922-90af-80c27d715409 05.07.2019 11:02:20.417 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:20.417 LDAP (INFO ): Return result for DN (uid=dns-master,cn=users,dc=w2k12,dc=test) 05.07.2019 11:02:20.421 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4163 05.07.2019 11:02:21.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4164) 05.07.2019 11:02:21.431 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4164) 05.07.2019 11:02:21.433 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4164) 05.07.2019 11:02:21.435 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4164) 05.07.2019 11:02:21.440 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4164) 05.07.2019 11:02:21.441 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4164) 05.07.2019 11:02:26.449 LDAP (INFO ): _ignore_object: Do not ignore cn=S-1-5-21-4081652553-1298243908-2397940796-1610,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:26.449 LDAP (INFO ): __sync_file_from_ucs: object was added: cn=S-1-5-21-4081652553-1298243908-2397940796-1610,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:26.449 LDAP (INFO ): __sync_file_from_ucs: No mapping was found for dn: cn=S-1-5-21-4081652553-1298243908-2397940796-1610,cn=sid,cn=temporary,cn=univention,dc=w2k12,dc=test 05.07.2019 11:02:26.451 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:02:26.456 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:26.456 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:26.456 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:26.457 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:26.458 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.459 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:26.462 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:26.462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:26.465 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:26.465 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:02:26.466 LDAP (INFO ): sync_from_ucs: sync object: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:26.466 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:26.472 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.472 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:26.473 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:26.473 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:26.473 LDAP (INFO ): sync_from_ucs: modify object: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:26.473 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.250964Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=univention,dc=unconfigured'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 11:02:26.474 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090220.306162Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090220Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']} 05.07.2019 11:02:26.474 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:02:26.474 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 11:02:26.474 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 11:02:26.475 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 11:02:26.475 LDAP (INFO ): sync_from_ucs: Found a corresponding mapping defintion: sid 05.07.2019 11:02:26.475 LDAP (INFO ): sync_from_ucs: sid is in not in write or sync mode. Skipping 05.07.2019 11:02:26.475 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:02:26.475 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 11:02:26.475 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifiersName 05.07.2019 11:02:26.476 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaSID 05.07.2019 11:02:26.476 LDAP (ALL ): nothing to modify: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:26.476 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:26.476 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 11:02:26.476 LDAP (INFO ): password_sync_ucs_to_s4: the password for cn=dns-master,cn=users,DC=w2k12,DC=test has not been changed. Skipping password sync. 05.07.2019 11:02:26.477 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:26.477 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:26.477 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 11:02:26.477 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:26.477 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:26.477 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:26.478 LDAP (INFO ): _dn_type con 05.07.2019 11:02:26.479 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:26.484 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:26.484 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:26.493 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.493 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:26.494 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:02:26.494 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:26.495 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:26.495 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:26.495 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:02:26.495 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 11:02:26.496 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.496 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:26.496 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:26.497 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.497 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:26.500 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.500 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:26.500 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 11:02:26.500 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:26.501 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:26.501 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dns-master,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090220.306162Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], 'sAMAccountName': [u'dns-master'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2012'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090220Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090220.306162Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090220Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}, 'old_ucs_object': {u'cn': [u'Service'], u'krb5PrincipalName': [u'dns-master@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'automount', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2012'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'E0A4169F8FC943F8214080F00E8FED9C534ADC4E1E29769D04C4FBDBFF5233E7'], u'entryCSN': [u'20190705090218.250964Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'dns-master'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$sydJQwWaQm/W2lCR$U6CFiKOIth7toOOXoUNx0cluYkrS551ObVyKYM3.v0bZxjVeGrXCFacaVhM6yfvPh8eF3LVtAfQPubgAmnNMw0'], 'krb5Key': ['06\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0N\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 _\xb6\xc8\xf5\x14\\\xe3\xd3\x13^\xec\xfa/\x1d\xa1)\xc6\x13\xa9\xea\xd5w\x1d\xa3\xde\x96\x98\x0e\xc2lY\xcc\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xd6<\x98\xf5\xeapuJ4\xa7\xd3#\x83\x8c\x12\xf6\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '06\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x16La2\xb6\xdcb\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0F\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x04\xda\x9d\xfe\xc8\xcba\xb3\xbc\xdcC\xcd%@/\x984\xbf\x8cTs \x15s\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master', '0>\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10jZ\x8e\xbf\x0e\x08\xd6\x8a%?\x9d\xdc~\x8d\x14\xb0\xa2\x1f0\x1d\xa0\x03\x02\x01\x03\xa1\x16\x04\x14W2K12.TESTdns-master'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Service'], u'univentionObjectFlag': [u'hidden'], u'entryUUID': [u'55ca4da4-334f-1039-88ba-eb3b2408f597'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=dns-master,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317338'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['D63C98F5EA70754A34A7D323838C12F6'], u'modifyTimestamp': [u'20190705090218Z'], u'displayName': [u'Service'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=univention,dc=unconfigured'], u'sambaSID': [u'S-1-4-2012'], u'createTimestamp': [u'20190705090218Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Service'], 'pwhistory': ['$6$K4byWfgUaB2W6xRa$f6KcdV2Nzq526fPWrxRwWBphkG9JNzzN4koW6UltKASDZwT2wg.2LwwTb8TNec91xNusioXkh2H1tchHlQKWR0'], u'homeDirectory': [u'/home/dns-master'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test']}} 05.07.2019 11:02:26.501 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:26.502 LDAP (INFO ): _dn_type con 05.07.2019 11:02:26.503 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:26.508 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:26.508 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:26.516 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:26.516 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:26.516 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:02:26.516 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:26.517 LDAP (INFO ): _dn_type con 05.07.2019 11:02:26.518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:26.519 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:26.519 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:26.524 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:26.524 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:26.528 LDAP (INFO ): Disabled state: 0 05.07.2019 11:02:26.528 LDAP (ALL ): disable_user_from_ucs: modlist: [(2, 'accountExpires', ['9223372036854775807'])] 05.07.2019 11:02:26.535 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:02:26.535 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 55ca4da4-334f-1039-88ba-eb3b2408f597 05.07.2019 11:02:26.535 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('55ca4da4-334f-1039-88ba-eb3b2408f597',)' 05.07.2019 11:02:26.536 LDAP (ALL ): sync from ucs return True 05.07.2019 11:02:27.538 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4164) 05.07.2019 11:02:27.542 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4164) 05.07.2019 11:02:27.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4164) 05.07.2019 11:02:27.545 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4164) 05.07.2019 11:02:27.554 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:27.554 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4164) 05.07.2019 11:02:27.560 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4164) 05.07.2019 11:02:27.562 LDAP (INFO ): object_from_element: olddn: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:27.564 LDAP (INFO ): _ignore_object: Do not ignore CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:27.564 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:27.564 LDAP (INFO ): _dn_type con 05.07.2019 11:02:27.565 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.566 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:27.566 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:27.566 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:02:27.567 LDAP (INFO ): _ignore_object: Do not ignore uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.573 LDAP (INFO ): get_ucs_object: object found: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.573 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.574 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.574 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('55ca4da4-334f-1039-88ba-eb3b2408f597',)' 05.07.2019 11:02:27.575 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:02:27.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:27.575 LDAP (INFO ): S4Cache: Return SQL result: '[(163,)]' 05.07.2019 11:02:27.575 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('163',)' 05.07.2019 11:02:27.576 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049ZG5zLW1hc3RlcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'ZG5zLW1hc3Rlcg==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'woPCuRPDiGrCpiJJwpDCr8KAw4J9cVQJ\n'), (u'whenCreated', u'MjAxOTA3MDUwOTAyMTguMFo=\n'), (u'uSNCreated', u'NDE2MA==\n'), (u'uSNChanged', u'NDE2Mw==\n'), (u'whenChanged', u'MjAxOTA3MDUwOTAyMTkuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'ZG5zLW1hc3Rlcg==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYxMA==\n'), (u'sAMAccountName', u'ZG5zLW1hc3Rlcg==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'ZG5zLW1hc3RlckBXMksxMi5URVNU\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMyMDY3OTA5MzgwMDAwMDAw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'U2VydmljZQ==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NTEy\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U2VydmljZQ==\n'), (u'lastLogoff', u'MA==\n'), (u'servicePrincipalName', u'RE5TL21hc3Rlci53MmsxMi50ZXN0\n')]' 05.07.2019 11:02:27.576 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['dns-master'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['dns-master@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=dns-master,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1610'], 'whenCreated': ['20190705090218.0Z'], 'uSNCreated': ['4160'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['132067909380000000'], 'sAMAccountName': ['dns-master'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\xc2\x83\xc2\xb9\x13\xc3\x88j\xc2\xa6"I\xc2\x90\xc2\xaf\xc2\x80\xc3\x82}qT\t'], 'whenChanged': ['20190705090219.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['9223372036854775807'], 'displayName': ['Service'], 'name': ['dns-master'], 'codePage': ['0'], 'userAccountControl': ['512'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4163'], 'sn': ['Service'], 'servicePrincipalName': ['DNS/master.w2k12.test'], 'lastLogoff': ['0']} 05.07.2019 11:02:27.576 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'dns-master'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'dns-master@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=dns-master,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], 'whenCreated': [u'20190705090218.0Z'], 'uSNCreated': [u'4160'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909380000000'], 'sAMAccountName': [u'dns-master'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x83\xb9\x13\xc8j\xa6"I\x90\xaf\x80\xc2}qT\t'], 'whenChanged': [u'20190705090226.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Service'], 'name': [u'dns-master'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'uSNChanged': [u'4165'], 'sn': [u'Service'], 'servicePrincipalName': [u'DNS/master.w2k12.test'], 'lastLogoff': [u'0']} 05.07.2019 11:02:27.579 LDAP (INFO ): The following attributes have been changed: ['whenChanged', 'userAccountControl', 'uSNChanged'] 05.07.2019 11:02:27.579 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 11:02:27.584 LDAP (INFO ): __set_values: object: {'dn': u'uid=dns-master,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'dns-master'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'dns-master@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'dns-master'], 'distinguishedName': [u'CN=dns-master,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1610'], 'whenCreated': [u'20190705090218.0Z'], 'uSNCreated': [u'4160'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909380000000'], 'sAMAccountName': [u'dns-master'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x83\xb9\x13\xc8j\xa6"I\x90\xaf\x80\xc2}qT\t'], 'whenChanged': [u'20190705090226.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'Service'], 'name': [u'dns-master'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'sambaSID': u'1610', 'uSNChanged': [u'4165'], 'sn': [u'Service'], 'servicePrincipalName': [u'DNS/master.w2k12.test'], 'lastLogoff': [u'0']}, 'changed_attributes': ['whenChanged', 'userAccountControl', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['dns-master'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['dns-master@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=dns-master,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1610'], 'whenCreated': ['20190705090218.0Z'], 'uSNCreated': ['4160'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['132067909380000000'], 'sAMAccountName': ['dns-master'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\xc2\x83\xc2\xb9\x13\xc3\x88j\xc2\xa6"I\xc2\x90\xc2\xaf\xc2\x80\xc3\x82}qT\t'], 'whenChanged': ['20190705090219.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['9223372036854775807'], 'displayName': ['Service'], 'name': ['dns-master'], 'codePage': ['0'], 'userAccountControl': ['512'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4163'], 'sn': ['Service'], 'servicePrincipalName': ['DNS/master.w2k12.test'], 'lastLogoff': ['0']}} 05.07.2019 11:02:27.584 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 11:02:27.584 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 11:02:27.585 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 11:02:27.585 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 11:02:27.585 LDAP (INFO ): __set_values: Skip: sn 05.07.2019 11:02:27.585 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 11:02:27.585 LDAP (INFO ): __set_values: Skip: description 05.07.2019 11:02:27.585 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 11:02:27.586 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 11:02:27.587 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 11:02:27.588 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 11:02:27.592 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 11:02:27.592 LDAP (INFO ): __set_values: Skip: l 05.07.2019 11:02:27.592 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 11:02:27.592 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 11:02:27.592 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: Skip: company 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 11:02:27.593 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 11:02:27.603 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:27.603 LDAP (INFO ): S4Cache: Return SQL result: '[(163,)]' 05.07.2019 11:02:27.603 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:27.604 LDAP (INFO ): S4Cache: Return SQL result: '[(163,)]' 05.07.2019 11:02:27.604 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:27.604 LDAP (INFO ): S4Cache: Return SQL result: '[(163,)]' 05.07.2019 11:02:27.604 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('163',)' 05.07.2019 11:02:27.605 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049ZG5zLW1hc3RlcixDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'ZG5zLW1hc3Rlcg==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'woPCuRPDiGrCpiJJwpDCr8KAw4J9cVQJ\n'), (u'whenCreated', u'MjAxOTA3MDUwOTAyMTguMFo=\n'), (u'uSNCreated', u'NDE2MA==\n'), (u'uSNChanged', u'NDE2Mw==\n'), (u'whenChanged', u'MjAxOTA3MDUwOTAyMTkuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'ZG5zLW1hc3Rlcg==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYxMA==\n'), (u'sAMAccountName', u'ZG5zLW1hc3Rlcg==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'ZG5zLW1hc3RlckBXMksxMi5URVNU\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMyMDY3OTA5MzgwMDAwMDAw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'U2VydmljZQ==\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NTEy\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U2VydmljZQ==\n'), (u'lastLogoff', u'MA==\n'), (u'servicePrincipalName', u'RE5TL21hc3Rlci53MmsxMi50ZXN0\n')]' 05.07.2019 11:02:27.605 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 11:02:27.605 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 11:02:27.606 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 11:02:27.606 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 11:02:27.606 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 11:02:27.606 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 11:02:27.606 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 11:02:27.607 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 11:02:27.607 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '163', 'NDE2Mw==\n')' 05.07.2019 11:02:27.612 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '12', 'NDE2NQ==\n')' 05.07.2019 11:02:27.612 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('51', '163', 'NTEy\n')' 05.07.2019 11:02:27.612 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '51', 'NjYwNDg=\n')' 05.07.2019 11:02:27.612 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '163', 'woPCuRPDiGrCpiJJwpDCr8KAw4J9cVQJ\n')' 05.07.2019 11:02:27.612 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '7', 'woPCuRPDiGrCpiJJwpDCr8KAw4J9cVQJ\n')' 05.07.2019 11:02:27.613 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '163', 'MjAxOTA3MDUwOTAyMTkuMFo=\n')' 05.07.2019 11:02:27.613 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('163', '13', 'MjAxOTA3MDUwOTAyMjYuMFo=\n')' 05.07.2019 11:02:27.619 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:27.620 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 11:02:27.620 LDAP (INFO ): password_sync_s4_to_ucs: the password for uid=dns-master,cn=users,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 11:02:27.620 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:27.620 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:27.620 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 11:02:27.621 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:27.621 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:27.621 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:27.622 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:27.623 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:27.628 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:27.628 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:27.628 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:27.629 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:27.630 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:27.630 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:27.630 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 11:02:27.631 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 11:02:27.632 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:27.632 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:02:27.632 LDAP (INFO ): _dn_type con 05.07.2019 11:02:27.633 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:27.636 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:02:27.636 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:27.637 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:02:27.637 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:02:27.640 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 11:02:27.641 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:27.641 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:27.641 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:02:27.641 LDAP (INFO ): _dn_type con 05.07.2019 11:02:27.644 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.644 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:02:27.644 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:02:27.645 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:dns-master 05.07.2019 11:02:27.648 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:02:27.648 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:02:27.648 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.648 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=dns-master,cn=users,dc=w2k12,dc=test 05.07.2019 11:02:27.649 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:27.649 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:02:27.649 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:27.650 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:02:27.650 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:02:27.650 LDAP (INFO ): _dn_type ucs 05.07.2019 11:02:27.651 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=dns-master,cn=users,DC=w2k12,DC=test 05.07.2019 11:02:27.656 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:27.656 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:27.656 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:02:27.657 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:02:27.661 LDAP (INFO ): get_object: got object: CN=dns-master,CN=Users,DC=w2k12,DC=test 05.07.2019 11:02:27.661 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:02:27.664 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:02:27.665 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c813b983-a66a-4922-90af-80c27d715409 05.07.2019 11:02:27.665 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c813b983-a66a-4922-90af-80c27d715409',)' 05.07.2019 11:02:27.665 LDAP (INFO ): Return result for DN (uid=dns-master,cn=users,dc=w2k12,dc=test) 05.07.2019 11:02:27.671 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4165 05.07.2019 11:02:28.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:28.685 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:28.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:28.688 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:28.696 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:28.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:33.704 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:33.708 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:33.712 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:33.713 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:33.716 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:33.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:38.724 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:38.728 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:38.729 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:38.732 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:38.735 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:38.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:43.744 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:43.748 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:43.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:43.753 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:43.756 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:43.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:48.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:48.768 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:48.772 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:48.773 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:48.776 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:48.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:53.787 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:53.791 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:53.792 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:53.796 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:53.798 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:53.804 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:58.808 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:58.812 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:58.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:02:58.817 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:58.824 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:02:58.825 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:03:03.832 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:03:03.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:03:03.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4166) 05.07.2019 11:03:03.840 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:03:03.845 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:03.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:03:03.852 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4166) 05.07.2019 11:03:03.854 LDAP (INFO ): object_from_element: olddn: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:03.855 LDAP (INFO ): _ignore_object: Do not ignore CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:03.856 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:03.856 LDAP (INFO ): _dn_type con 05.07.2019 11:03:03.857 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.858 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:03.858 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:03.858 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:03.859 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.866 LDAP (INFO ): get_ucs_object: object found: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.866 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.867 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.867 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 11:03:03.867 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:03:03.868 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:03.870 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:03.870 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('150',)' 05.07.2019 11:03:03.871 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'dWNzLXNzbw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAxMg==\n'), (u'uSNChanged', u'NDAxNA==\n'), (u'whenChanged', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'dWNzLXNzbw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n'), (u'sAMAccountName', u'dWNzLXNzbw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMxNjY2MjIyMjkwMDAwMDAw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'U1NP\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NTEy\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U1NP\n'), (u'lastLogoff', u'MA==\n')]' 05.07.2019 11:03:03.871 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['ucs-sso'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4012'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['131666222290000000'], 'sAMAccountName': ['ucs-sso'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc2\x8a3\xc3\x80;8\rE\xc2\xbc>\xc2\xb1`\x1c\x14:\xc3\x8e'], 'whenChanged': ['20190705084119.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['9223372036854775807'], 'displayName': ['SSO'], 'name': ['ucs-sso'], 'codePage': ['0'], 'userAccountControl': ['512'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4014'], 'sn': ['SSO'], 'lastLogoff': ['0']} 05.07.2019 11:03:03.871 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666222290000000'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705090302.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'0'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'uSNChanged': [u'4167'], 'sn': [u'SSO'], 'servicePrincipalName': [u'HTTP/ucs-sso.w2k12.test'], 'lastLogoff': [u'0']} 05.07.2019 11:03:03.872 LDAP (INFO ): The following attributes have been changed: ['whenChanged', 'accountExpires', 'userAccountControl', 'uSNChanged', 'servicePrincipalName'] 05.07.2019 11:03:03.872 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 11:03:03.876 LDAP (INFO ): __set_values: object: {'dn': u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'ucs-sso'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'131666222290000000'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705090302.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'0'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'sambaSID': u'1602', 'uSNChanged': [u'4167'], 'sn': [u'SSO'], 'servicePrincipalName': [u'HTTP/ucs-sso.w2k12.test'], 'lastLogoff': [u'0']}, 'changed_attributes': ['whenChanged', 'accountExpires', 'userAccountControl', 'uSNChanged', 'servicePrincipalName'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['ucs-sso'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4012'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['131666222290000000'], 'sAMAccountName': ['ucs-sso'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc2\x8a3\xc3\x80;8\rE\xc2\xbc>\xc2\xb1`\x1c\x14:\xc3\x8e'], 'whenChanged': ['20190705084119.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['9223372036854775807'], 'displayName': ['SSO'], 'name': ['ucs-sso'], 'codePage': ['0'], 'userAccountControl': ['512'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4014'], 'sn': ['SSO'], 'lastLogoff': ['0']}} 05.07.2019 11:03:03.877 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 11:03:03.877 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 11:03:03.877 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 11:03:03.877 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 11:03:03.877 LDAP (INFO ): __set_values: Skip: sn 05.07.2019 11:03:03.877 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: Skip: description 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 11:03:03.878 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 11:03:03.879 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 11:03:03.883 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 11:03:03.883 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 11:03:03.884 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 11:03:03.884 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 11:03:03.884 LDAP (INFO ): __set_values: Skip: l 05.07.2019 11:03:03.884 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 11:03:03.884 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 11:03:03.884 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: Skip: company 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 11:03:03.885 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 11:03:03.896 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:03.896 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:03.897 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:03.897 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:03.897 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:03.897 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:03.897 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('150',)' 05.07.2019 11:03:03.898 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'dWNzLXNzbw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAxMg==\n'), (u'uSNChanged', u'NDAxNA==\n'), (u'whenChanged', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'dWNzLXNzbw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n'), (u'sAMAccountName', u'dWNzLXNzbw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMxNjY2MjIyMjkwMDAwMDAw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n'), (u'displayName', u'U1NP\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NTEy\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U1NP\n'), (u'lastLogoff', u'MA==\n')]' 05.07.2019 11:03:03.898 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('servicePrincipalName',)' 05.07.2019 11:03:03.898 LDAP (INFO ): S4Cache: Return SQL result: '[(55,)]' 05.07.2019 11:03:03.899 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 11:03:03.899 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 11:03:03.899 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('userAccountControl',)' 05.07.2019 11:03:03.899 LDAP (INFO ): S4Cache: Return SQL result: '[(51,)]' 05.07.2019 11:03:03.899 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 11:03:03.900 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 11:03:03.904 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 11:03:03.904 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 11:03:03.904 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 11:03:03.904 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 11:03:03.905 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '55', 'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3Q=\n')' 05.07.2019 11:03:03.905 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '150', 'NDAxNA==\n')' 05.07.2019 11:03:03.905 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '12', 'NDE2Nw==\n')' 05.07.2019 11:03:03.905 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('51', '150', 'NTEy\n')' 05.07.2019 11:03:03.906 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '51', 'NjYwNDg=\n')' 05.07.2019 11:03:03.906 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '150', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 11:03:03.906 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '7', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 11:03:03.906 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('48', '150', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 11:03:03.906 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '48', 'MA==\n')' 05.07.2019 11:03:03.906 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '150', 'MjAxOTA3MDUwODQxMTkuMFo=\n')' 05.07.2019 11:03:03.907 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '13', 'MjAxOTA3MDUwOTAzMDIuMFo=\n')' 05.07.2019 11:03:03.914 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:03.914 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 11:03:03.915 LDAP (INFO ): password_sync_s4_to_ucs: the password for uid=ucs-sso,cn=users,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 11:03:03.915 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:03.915 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:03.915 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 11:03:03.916 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:03.916 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:03.916 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:03.917 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:03.918 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:03.920 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:03.920 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:03.920 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:03.921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:03.924 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:03.924 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:03.924 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 11:03:03.925 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 11:03:03.928 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:03.928 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:03:03.928 LDAP (INFO ): _dn_type con 05.07.2019 11:03:03.929 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:03.932 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:03.932 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:03.932 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:03.933 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:03.936 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 11:03:03.936 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:03.936 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:03.940 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:03.941 LDAP (INFO ): _dn_type con 05.07.2019 11:03:03.941 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.941 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:03:03.942 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:03:03.942 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 11:03:03.944 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:03:03.944 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:03:03.944 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.944 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:03.944 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:03.945 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:03.945 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:03.945 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:03.946 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:03.946 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:03.947 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:03.952 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:03.952 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:03.952 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:03.953 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:03.957 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:03.957 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:03.961 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:03.962 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c0338a16-383b-450d-bc3e-b1601c143ace 05.07.2019 11:03:03.962 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:03.962 LDAP (INFO ): Return result for DN (uid=ucs-sso,cn=users,dc=w2k12,dc=test) 05.07.2019 11:03:03.967 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4167 05.07.2019 11:03:04.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4168) 05.07.2019 11:03:04.974 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4168) 05.07.2019 11:03:04.976 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4168) 05.07.2019 11:03:04.977 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4168) 05.07.2019 11:03:04.983 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:04.983 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4168) 05.07.2019 11:03:04.988 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4168) 05.07.2019 11:03:04.990 LDAP (INFO ): object_from_element: olddn: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:04.991 LDAP (INFO ): _ignore_object: Do not ignore CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:04.992 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:04.992 LDAP (INFO ): _dn_type con 05.07.2019 11:03:04.992 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:04.993 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:04.994 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:04.994 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:04.995 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.000 LDAP (INFO ): get_ucs_object: object found: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.001 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.001 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.001 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 11:03:05.002 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:03:05.002 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:05.002 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:05.002 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('150',)' 05.07.2019 11:03:05.003 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'dWNzLXNzbw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAxMg==\n'), (u'uSNChanged', u'NDE2Nw==\n'), (u'whenChanged', u'MjAxOTA3MDUwOTAzMDIuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'dWNzLXNzbw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n'), (u'sAMAccountName', u'dWNzLXNzbw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMxNjY2MjIyMjkwMDAwMDAw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'MA==\n'), (u'displayName', u'U1NP\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U1NP\n'), (u'lastLogoff', u'MA==\n'), (u'servicePrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3Q=\n')]' 05.07.2019 11:03:05.003 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['ucs-sso'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4012'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['131666222290000000'], 'sAMAccountName': ['ucs-sso'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc2\x8a3\xc3\x80;8\rE\xc2\xbc>\xc2\xb1`\x1c\x14:\xc3\x8e'], 'whenChanged': ['20190705090302.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['0'], 'displayName': ['SSO'], 'name': ['ucs-sso'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4167'], 'sn': ['SSO'], 'servicePrincipalName': ['HTTP/ucs-sso.w2k12.test'], 'lastLogoff': ['0']} 05.07.2019 11:03:05.003 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909848590320'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705090304.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'0'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'uSNChanged': [u'4168'], 'sn': [u'SSO'], 'servicePrincipalName': [u'HTTP/ucs-sso.w2k12.test'], 'lastLogoff': [u'0']} 05.07.2019 11:03:05.003 LDAP (INFO ): The following attributes have been changed: ['pwdLastSet', 'whenChanged', 'uSNChanged'] 05.07.2019 11:03:05.008 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 11:03:05.010 LDAP (INFO ): __set_values: object: {'dn': u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'ucs-sso'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909848590320'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705090304.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'0'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'sambaSID': u'1602', 'uSNChanged': [u'4168'], 'sn': [u'SSO'], 'servicePrincipalName': [u'HTTP/ucs-sso.w2k12.test'], 'lastLogoff': [u'0']}, 'changed_attributes': ['pwdLastSet', 'whenChanged', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['ucs-sso'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4012'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['131666222290000000'], 'sAMAccountName': ['ucs-sso'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc2\x8a3\xc3\x80;8\rE\xc2\xbc>\xc2\xb1`\x1c\x14:\xc3\x8e'], 'whenChanged': ['20190705090302.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['0'], 'displayName': ['SSO'], 'name': ['ucs-sso'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4167'], 'sn': ['SSO'], 'servicePrincipalName': ['HTTP/ucs-sso.w2k12.test'], 'lastLogoff': ['0']}} 05.07.2019 11:03:05.010 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 11:03:05.010 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 11:03:05.010 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: Skip: sn 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: Skip: description 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 11:03:05.011 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 11:03:05.016 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 11:03:05.016 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 11:03:05.016 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 11:03:05.016 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 11:03:05.016 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 11:03:05.016 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 11:03:05.017 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: Skip: l 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 11:03:05.018 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 11:03:05.019 LDAP (INFO ): __set_values: Skip: company 05.07.2019 11:03:05.019 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 11:03:05.019 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 11:03:05.019 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 11:03:05.019 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 11:03:05.027 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:05.027 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:05.027 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:05.027 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:05.027 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:05.028 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:05.028 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('150',)' 05.07.2019 11:03:05.028 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'dWNzLXNzbw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAxMg==\n'), (u'uSNChanged', u'NDE2Nw==\n'), (u'whenChanged', u'MjAxOTA3MDUwOTAzMDIuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'dWNzLXNzbw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n'), (u'sAMAccountName', u'dWNzLXNzbw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMxNjY2MjIyMjkwMDAwMDAw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'MA==\n'), (u'displayName', u'U1NP\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U1NP\n'), (u'lastLogoff', u'MA==\n'), (u'servicePrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3Q=\n')]' 05.07.2019 11:03:05.029 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('pwdLastSet',)' 05.07.2019 11:03:05.029 LDAP (INFO ): S4Cache: Return SQL result: '[(46,)]' 05.07.2019 11:03:05.029 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 11:03:05.029 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 11:03:05.029 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 11:03:05.030 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 11:03:05.030 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 11:03:05.030 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 11:03:05.030 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('46', '150', 'MTMxNjY2MjIyMjkwMDAwMDAw\n')' 05.07.2019 11:03:05.031 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '46', 'MTMyMDY3OTA5ODQ4NTkwMzIw\n')' 05.07.2019 11:03:05.031 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '150', 'NDE2Nw==\n')' 05.07.2019 11:03:05.031 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '12', 'NDE2OA==\n')' 05.07.2019 11:03:05.031 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '150', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 11:03:05.031 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '7', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 11:03:05.031 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '150', 'MjAxOTA3MDUwOTAzMDIuMFo=\n')' 05.07.2019 11:03:05.036 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '13', 'MjAxOTA3MDUwOTAzMDQuMFo=\n')' 05.07.2019 11:03:05.042 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:05.042 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 11:03:05.042 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:05.043 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:05.043 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:05.044 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:05.045 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:05.045 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:05.045 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:05.048 LDAP (INFO ): password_sync_s4_to_ucs: pwdLastSet from S4: 132067909848590320 ({'pwdLastSet': ['132067909848590320'], 'objectSid': ['\x01\x05\x00\x00\x00\x00\x00\x05\x15\x00\x00\x00I\x13I\xf3D\xa1aM<\xac\xed\x8eB\x06\x00\x00']}) 05.07.2019 11:03:05.049 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet: 1522148629 05.07.2019 11:03:05.050 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos-Newer-Keys blob 05.07.2019 11:03:05.050 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 18 05.07.2019 11:03:05.050 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 17 05.07.2019 11:03:05.050 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 3 05.07.2019 11:03:05.051 LDAP (INFO ): calculate_krb5key: ctr4.key.keytype: 1 05.07.2019 11:03:05.051 LDAP (INFO ): calculate_krb5key: parsing Primary:Kerberos blob 05.07.2019 11:03:05.051 LDAP (INFO ): calculate_krb5key: parsing Packages blob 05.07.2019 11:03:05.051 LDAP (INFO ): calculate_krb5key: parsing Primary:WDigest blob 05.07.2019 11:03:05.051 LDAP (ALL ): password_sync_s4_to_ucs: updating shadowLastChange 05.07.2019 11:03:05.060 LDAP (INFO ): get_ucs_object: object found: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.071 LDAP (INFO ): password_sync_s4_to_ucs: password expiryInterval for uid=ucs-sso,cn=users,dc=w2k12,dc=test is -1 05.07.2019 11:03:05.071 LDAP (INFO ): password_sync_s4_to_ucs: update shadowLastChange to 18082 for uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.071 LDAP (INFO ): password_sync_s4_to_ucs: update shadowMax to for uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.076 LDAP (INFO ): password_sync_s4_to_ucs: update krb5PasswordEnd to for uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.076 LDAP (INFO ): password_sync_s4_to_ucs: sambaPwdLastSet in modlist (replace): 1562317384 05.07.2019 11:03:05.076 LDAP (INFO ): password_sync_s4_to_ucs: modlist: [('sambaNTPassword', 'CCB99CB9187CC2E95EAA5F5B42B7F362', '83071F35A0DF64A7690A63E704099B21'), ('krb5Key', ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\x83\x07\x1f5\xa0\xdfd\xa7i\nc\xe7\x04\t\x9b!', '0Z\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x1e\x08\xdf\xe7-\x88\xb1\xb0\x02\x92\xff[\xa6Q{G\xbeVW\x98\xa6\xaa\xd2\x19\xdf\xadW\xf5\xf0\xe2\xd7I\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0J\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x11\x8d\xae0\xa1\x12\xd7?\xf8~\xa7\xf5r\xd4\x99\x00\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test']), ('krb5KeyVersionNumber', '1', '3'), ('userPassword', '{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1', '{K5KEY}'), ('shadowLastChange', '17617', '18082'), ('shadowMax', None, ''), ('krb5PasswordEnd', None, ''), ('sambaPwdLastSet', '1522148629', '1562317384')] 05.07.2019 11:03:05.078 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:05.078 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:05.079 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 11:03:05.080 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:05.080 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:05.080 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:05.081 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:05.082 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:05.086 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:05.086 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:05.087 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:05.087 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:05.093 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:05.093 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:05.094 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 11:03:05.094 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 11:03:05.098 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:05.098 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:03:05.098 LDAP (INFO ): _dn_type con 05.07.2019 11:03:05.099 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:05.100 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:05.100 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:05.102 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:05.102 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:05.108 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 11:03:05.108 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:05.109 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:05.109 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:05.109 LDAP (INFO ): _dn_type con 05.07.2019 11:03:05.110 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.110 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:03:05.110 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:03:05.111 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 11:03:05.111 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:03:05.111 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:03:05.111 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.116 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:05.116 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:05.116 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:05.118 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:05.118 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:05.118 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:05.118 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:05.119 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:05.120 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:05.120 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:05.121 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:05.121 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:05.125 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:05.125 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:05.128 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:05.128 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c0338a16-383b-450d-bc3e-b1601c143ace 05.07.2019 11:03:05.129 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:05.129 LDAP (INFO ): Return result for DN (uid=ucs-sso,cn=users,dc=w2k12,dc=test) 05.07.2019 11:03:05.133 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4168 05.07.2019 11:03:06.136 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4169) 05.07.2019 11:03:06.142 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4169) 05.07.2019 11:03:06.147 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4169) 05.07.2019 11:03:06.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4169) 05.07.2019 11:03:06.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4169) 05.07.2019 11:03:06.161 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4169) 05.07.2019 11:03:11.170 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:03:11.172 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.172 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:11.173 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:11.174 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.175 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.176 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:11.176 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:11.177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:11.180 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.180 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:03:11.181 LDAP (INFO ): sync_from_ucs: sync object: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.181 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.182 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.182 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:11.183 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:11.183 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:03:11.183 LDAP (INFO ): sync_from_ucs: modify object: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.184 LDAP (INFO ): sync_from_ucs: old_object: {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705084140.355084Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']} 05.07.2019 11:03:11.184 LDAP (INFO ): sync_from_ucs: new_object: {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705090305.077219Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\x83\x07\x1f5\xa0\xdfd\xa7i\nc\xe7\x04\t\x9b!', '0Z\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x1e\x08\xdf\xe7-\x88\xb1\xb0\x02\x92\xff[\xa6Q{G\xbeVW\x98\xa6\xaa\xd2\x19\xdf\xadW\xf5\xf0\xe2\xd7I\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0J\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x11\x8d\xae0\xa1\x12\xd7?\xf8~\xa7\xf5r\xd4\x99\x00\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'3'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317384'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['83071F35A0DF64A7690A63E704099B21'], u'modifyTimestamp': [u'20190705090305Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'gecos': [u'SSO'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], 'userPassword': ['{K5KEY}'], u'uid': [u'ucs-sso']} 05.07.2019 11:03:11.184 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:03:11.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 11:03:11.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 11:03:11.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 11:03:11.185 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 11:03:11.186 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 11:03:11.186 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 11:03:11.186 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 11:03:11.187 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: entryCSN 05.07.2019 11:03:11.187 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: shadowLastChange 05.07.2019 11:03:11.187 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: userPassword 05.07.2019 11:03:11.187 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5Key 05.07.2019 11:03:11.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaPwdLastSet 05.07.2019 11:03:11.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: sambaNTPassword 05.07.2019 11:03:11.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: modifyTimestamp 05.07.2019 11:03:11.188 LDAP (INFO ): sync_from_ucs: The following attribute has been changed: krb5KeyVersionNumber 05.07.2019 11:03:11.189 LDAP (ALL ): nothing to modify: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.189 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:03:11.189 LDAP (INFO ): password_sync_ucs_to_s4 called 05.07.2019 11:03:11.189 LDAP (INFO ): Object DN=cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.190 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:11.191 LDAP (INFO ): _dn_type con 05.07.2019 11:03:11.193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.194 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:11.194 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:11.197 LDAP (INFO ): UCS DN = uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.197 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562317384 05.07.2019 11:03:11.198 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet from S4 : 132067909848590320 05.07.2019 11:03:11.199 LDAP (INFO ): password_sync_ucs_to_s4: Failed to get LM Password-Hash from S4 05.07.2019 11:03:11.200 LDAP (INFO ): password_sync_ucs_to_s4: No password change to sync to S4 05.07.2019 11:03:11.200 LDAP (INFO ): password_sync_ucs_to_s4: sambaPwdLastSet: 1562317384 05.07.2019 11:03:11.200 LDAP (INFO ): password_sync_ucs_to_s4: newpwdlastset : 132067909840000000 05.07.2019 11:03:11.200 LDAP (INFO ): password_sync_ucs_to_s4: pwdLastSet (AD): 132067909848590320 05.07.2019 11:03:11.201 LDAP (INFO ): password_sync_ucs_to_s4: modlist: [] 05.07.2019 11:03:11.201 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:03:11.201 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:03:11.201 LDAP (INFO ): lockout_sync_ucs_to_s4 called 05.07.2019 11:03:11.201 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:03:11.202 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:03:11.202 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:11.203 LDAP (INFO ): _dn_type con 05.07.2019 11:03:11.205 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.206 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:11.206 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:11.210 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.210 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:11.211 LDAP (INFO ): _object_mapping: map with key group and type ucs 05.07.2019 11:03:11.212 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:11.213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:11.213 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:03:11.213 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 05.07.2019 11:03:11.214 LDAP (INFO ): samaccount_dn_mapping: search in s4 for (&(objectclass=group)(samaccountname=Domänen-Benutzer)) 05.07.2019 11:03:11.214 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.215 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:03:11.215 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänen-Benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:11.215 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:11.216 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.217 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:11.217 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 05.07.2019 11:03:11.217 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:03:11.217 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:03:11.218 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ucs-sso,cn=users,DC=w2k12,DC=test', 'attributes': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'uidNumber': [u'2005'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'entryCSN': [u'20190705090305.077219Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\x83\x07\x1f5\xa0\xdfd\xa7i\nc\xe7\x04\t\x9b!', '0Z\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x1e\x08\xdf\xe7-\x88\xb1\xb0\x02\x92\xff[\xa6Q{G\xbeVW\x98\xa6\xaa\xd2\x19\xdf\xadW\xf5\xf0\xe2\xd7I\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0J\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x11\x8d\xae0\xa1\x12\xd7?\xf8~\xa7\xf5r\xd4\x99\x00\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'3'], 'sAMAccountName': [u'ucs-sso'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317384'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['83071F35A0DF64A7690A63E704099B21'], u'modifyTimestamp': [u'20190705090305Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'gecos': [u'SSO'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], 'userPassword': ['{K5KEY}'], u'uid': [u'ucs-sso']}, 'modtype': 'modify', 'new_ucs_object': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705090305.077219Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'18082'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], 'krb5Key': ['0\x1d\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\x83\x07\x1f5\xa0\xdfd\xa7i\nc\xe7\x04\t\x9b!', '0Z\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \x1e\x08\xdf\xe7-\x88\xb1\xb0\x02\x92\xff[\xa6Q{G\xbeVW\x98\xa6\xaa\xd2\x19\xdf\xadW\xf5\xf0\xe2\xd7I\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0J\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x11\x8d\xae0\xa1\x12\xd7?\xf8~\xa7\xf5r\xd4\x99\x00\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test', '0B\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08 \x86nyg\xba\x8c\xea\xa2+0)\xa0\x03\x02\x01\x03\xa1"\x04 W2K12.TESTHTTPucs-sso.w2k12.test'], u'krb5MaxRenew': [u'604800'], u'krb5KeyVersionNumber': [u'3'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1562317384'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['83071F35A0DF64A7690A63E704099B21'], u'modifyTimestamp': [u'20190705090305Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'gecos': [u'SSO'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], 'userPassword': ['{K5KEY}'], u'uid': [u'ucs-sso']}, 'old_ucs_object': {u'cn': [u'SSO'], u'krb5PrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], u'objectClass': [u'krb5KDCEntry', u'person', u'top', u'inetOrgPerson', u'krb5Principal', u'organizationalPerson', u'univentionPWHistory', u'univentionMail', u'univentionObject', u'shadowAccount', u'sambaSamAccount', u'posixAccount'], u'entryUUID': [u'4563655e-c5fa-1037-963a-993112785dca'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'428EC01AE7E43BDAC6306AED9A9139DE34A02DC3388632903A0FFADD6087B2DA'], u'entryCSN': [u'20190705084140.355084Z#000000#000#000000'], u'sambaBadPasswordCount': [u'0'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowLastChange': [u'17617'], u'sambaBadPasswordTime': [u'0'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$6bMIusOYTgPTwTR/$m8hykiJ6TE4ajejULKJdQdjp2BspDIPyXX90e.bConIT.mv836wWIp0tGMUuPfRFwq8Fsk15WqOE9/yW5zd8g1'], 'krb5Key': ['0;\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\xcc\xb9\x9c\xb9\x18|\xc2\xe9^\xaa_[B\xb7\xf3b\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0;\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\x85\xf1\x996C\x9c\x1e\xd1\xd4r\xea\xe5h\xd31\xfc\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0K\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 G8\x01\xa6\x02\x9e\xa9#E\t\xc66\x04_\x03\xfffSY\xd2\xd9P\xe44\xfb;\xe6\xa1\xd3\xc0#5\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '0C\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18E\x15\x97\xa42\xc2\xb3\x80\xd5\xd0\r\xfe\xb5\xd3\xb6\xbcL\x83\x15\xf8\xf4\xbaz\xfd\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso', '03\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\x07p\xe5\xdfR\xa2T\x92\xa2\x1c0\x1a\xa0\x03\x02\x01\x03\xa1\x13\x04\x11W2K12.TESTucs-sso'], u'krb5MaxRenew': [u'604800'], u'gecos': [u'SSO'], u'uidNumber': [u'2005'], u'univentionObjectFlag': [u'hidden'], u'loginShell': [u'/bin/bash'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=ucs-sso,cn=users,dc=w2k12,dc=test'], u'sambaPwdLastSet': [u'1522148629'], u'sambaPrimaryGroupSID': [u'S-1-5-21-4081652553-1298243908-2397940796-513'], 'sambaNTPassword': ['CCB99CB9187CC2E95EAA5F5B42B7F362'], u'modifyTimestamp': [u'20190705084140Z'], u'displayName': [u'SSO'], u'memberOf': [u'cn=Dom\xe4nen-Benutzer,cn=groups,dc=w2k12,dc=test'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'sambaSID': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], u'createTimestamp': [u'20180327110349Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'SSO'], 'pwhistory': ['$6$i7p7bEm6tatcktfD$Fcfqy87ClOQHeRy0Yn27kukuBh6xfhT1Sy3SVVPDMpeM5d1WiTkYFPg2fatO5EXdOWfvqSm9rjgpbI7wVr4Ob1'], u'homeDirectory': [u'/home/ucs-sso'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'uid': [u'ucs-sso']}} 05.07.2019 11:03:11.218 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:11.219 LDAP (INFO ): _dn_type con 05.07.2019 11:03:11.221 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.222 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:11.222 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:11.224 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:11.225 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:03:11.225 LDAP (INFO ): Call post_con_modify_functions: 05.07.2019 11:03:11.225 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:11.226 LDAP (INFO ): _dn_type con 05.07.2019 11:03:11.228 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:11.229 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:11.229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:11.232 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:11.232 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:11.235 LDAP (INFO ): Disabled state: 0 05.07.2019 11:03:11.235 LDAP (ALL ): disable_user_from_ucs: modlist: [(2, 'accountExpires', ['9223372036854775807'])] 05.07.2019 11:03:11.242 LDAP (INFO ): Call post_con_modify_functions: (done) 05.07.2019 11:03:11.243 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 4563655e-c5fa-1037-963a-993112785dca 05.07.2019 11:03:11.243 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 11:03:11.243 LDAP (ALL ): sync from ucs return True 05.07.2019 11:03:12.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4169) 05.07.2019 11:03:12.251 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4169) 05.07.2019 11:03:12.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4169) 05.07.2019 11:03:12.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4169) 05.07.2019 11:03:12.258 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:12.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4169) 05.07.2019 11:03:12.259 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4169) 05.07.2019 11:03:12.261 LDAP (INFO ): object_from_element: olddn: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:12.263 LDAP (INFO ): _ignore_object: Do not ignore CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:12.263 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:12.263 LDAP (INFO ): _dn_type con 05.07.2019 11:03:12.264 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.265 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:12.265 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:12.265 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:12.267 LDAP (INFO ): _ignore_object: Do not ignore uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.269 LDAP (INFO ): get_ucs_object: object found: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.269 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.270 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.270 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('4563655e-c5fa-1037-963a-993112785dca',)' 05.07.2019 11:03:12.271 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:03:12.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:12.271 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:12.271 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('150',)' 05.07.2019 11:03:12.272 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'dWNzLXNzbw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAxMg==\n'), (u'uSNChanged', u'NDE2OA==\n'), (u'whenChanged', u'MjAxOTA3MDUwOTAzMDQuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'dWNzLXNzbw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n'), (u'sAMAccountName', u'dWNzLXNzbw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMyMDY3OTA5ODQ4NTkwMzIw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'MA==\n'), (u'displayName', u'U1NP\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U1NP\n'), (u'lastLogoff', u'MA==\n'), (u'servicePrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3Q=\n')]' 05.07.2019 11:03:12.272 LDAP (INFO ): sync_to_ucs: old_s4_object: {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['ucs-sso'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4012'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['132067909848590320'], 'sAMAccountName': ['ucs-sso'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc2\x8a3\xc3\x80;8\rE\xc2\xbc>\xc2\xb1`\x1c\x14:\xc3\x8e'], 'whenChanged': ['20190705090304.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['0'], 'displayName': ['SSO'], 'name': ['ucs-sso'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4168'], 'sn': ['SSO'], 'servicePrincipalName': ['HTTP/ucs-sso.w2k12.test'], 'lastLogoff': ['0']} 05.07.2019 11:03:12.272 LDAP (INFO ): sync_to_ucs: new_s4_object: {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909848590320'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705090311.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'uSNChanged': [u'4169'], 'sn': [u'SSO'], 'servicePrincipalName': [u'HTTP/ucs-sso.w2k12.test'], 'lastLogoff': [u'0']} 05.07.2019 11:03:12.273 LDAP (INFO ): The following attributes have been changed: ['whenChanged', 'accountExpires', 'uSNChanged'] 05.07.2019 11:03:12.273 LDAP (INFO ): sync_to_ucs: using existing target object type: users/user 05.07.2019 11:03:12.276 LDAP (INFO ): __set_values: object: {'dn': u'uid=ucs-sso,cn=users,dc=w2k12,dc=test', 'attributes': {'primaryGroupID': [u'513'], 'logonCount': [u'0'], 'cn': [u'ucs-sso'], 'countryCode': [u'0'], 'objectClass': [u'top', u'person', u'organizationalPerson', u'user'], 'userPrincipalName': [u'HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': [u'4'], 'uid': [u'ucs-sso'], 'distinguishedName': [u'CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'sAMAccountType': [u'805306368'], 'objectSid': [u'S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': [u'20190705084119.0Z'], 'uSNCreated': [u'4012'], 'lockoutTime': [u'0'], 'badPasswordTime': [u'0'], 'pwdLastSet': [u'132067909848590320'], 'sAMAccountName': [u'ucs-sso'], 'objectCategory': [u'CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': [u'\x16\x8a3\xc0;8\rE\xbc>\xb1`\x1c\x14:\xce'], 'whenChanged': [u'20190705090311.0Z'], 'badPwdCount': [u'0'], 'accountExpires': [u'9223372036854775807'], 'displayName': [u'SSO'], 'name': [u'ucs-sso'], 'codePage': [u'0'], 'userAccountControl': [u'66048'], 'lastLogon': [u'0'], 'sambaSID': u'1602', 'uSNChanged': [u'4169'], 'sn': [u'SSO'], 'servicePrincipalName': [u'HTTP/ucs-sso.w2k12.test'], 'lastLogoff': [u'0']}, 'changed_attributes': ['whenChanged', 'accountExpires', 'uSNChanged'], 'modtype': 'modify', 'old_s4_object': {'primaryGroupID': ['513'], 'logonCount': ['0'], 'cn': ['ucs-sso'], 'countryCode': ['0'], 'objectClass': ['top', 'person', 'organizationalPerson', 'user'], 'userPrincipalName': ['HTTP/ucs-sso.w2k12.test@W2K12.TEST'], 'instanceType': ['4'], 'distinguishedName': ['CN=ucs-sso,CN=Users,DC=w2k12,DC=test'], 'lastLogon': ['0'], 'objectSid': ['S-1-5-21-4081652553-1298243908-2397940796-1602'], 'whenCreated': ['20190705084119.0Z'], 'uSNCreated': ['4012'], 'lockoutTime': ['0'], 'badPasswordTime': ['0'], 'pwdLastSet': ['132067909848590320'], 'sAMAccountName': ['ucs-sso'], 'objectCategory': ['CN=Person,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectGUID': ['\x16\xc2\x8a3\xc3\x80;8\rE\xc2\xbc>\xc2\xb1`\x1c\x14:\xc3\x8e'], 'whenChanged': ['20190705090304.0Z'], 'badPwdCount': ['0'], 'accountExpires': ['0'], 'displayName': ['SSO'], 'name': ['ucs-sso'], 'codePage': ['0'], 'userAccountControl': ['66048'], 'sAMAccountType': ['805306368'], 'uSNChanged': ['4168'], 'sn': ['SSO'], 'servicePrincipalName': ['HTTP/ucs-sso.w2k12.test'], 'lastLogoff': ['0']}} 05.07.2019 11:03:12.276 LDAP (INFO ): __set_values: Skip: objectSid 05.07.2019 11:03:12.276 LDAP (INFO ): __set_values: Skip: givenName 05.07.2019 11:03:12.276 LDAP (INFO ): __set_values: Skip: displayName 05.07.2019 11:03:12.276 LDAP (INFO ): __set_values: Skip: sAMAccountName 05.07.2019 11:03:12.277 LDAP (INFO ): __set_values: Skip: sn 05.07.2019 11:03:12.277 LDAP (INFO ): __set_values: mapping for attribute: description 05.07.2019 11:03:12.277 LDAP (INFO ): __set_values: Skip: description 05.07.2019 11:03:12.277 LDAP (INFO ): __set_values: mapping for attribute: street 05.07.2019 11:03:12.277 LDAP (INFO ): __set_values: Skip: streetAddress 05.07.2019 11:03:12.277 LDAP (INFO ): __set_values: mapping for attribute: postcode 05.07.2019 11:03:12.278 LDAP (INFO ): __set_values: Skip: postalCode 05.07.2019 11:03:12.278 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 05.07.2019 11:03:12.278 LDAP (INFO ): __set_values: Skip: scriptPath 05.07.2019 11:03:12.278 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 05.07.2019 11:03:12.278 LDAP (INFO ): __set_values: Skip: userWorkstations 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: mapping for attribute: pager 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: Skip: pager 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: mapping for attribute: homePhone 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: Skip: homePhone 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: Skip: mobile 05.07.2019 11:03:12.279 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 05.07.2019 11:03:12.280 LDAP (INFO ): __set_values: Skip: telephoneNumber 05.07.2019 11:03:12.280 LDAP (INFO ): __set_values: mapping for attribute: city 05.07.2019 11:03:12.280 LDAP (INFO ): __set_values: Skip: l 05.07.2019 11:03:12.280 LDAP (INFO ): __set_values: mapping for attribute: mailPrimaryAddress 05.07.2019 11:03:12.280 LDAP (INFO ): __set_values: Skip: mail 05.07.2019 11:03:12.281 LDAP (INFO ): __set_values: mapping for attribute: homeDrive 05.07.2019 11:03:12.281 LDAP (INFO ): __set_values: Skip: homeDrive 05.07.2019 11:03:12.281 LDAP (INFO ): __set_values: mapping for attribute: organisation 05.07.2019 11:03:12.281 LDAP (INFO ): __set_values: Skip: company 05.07.2019 11:03:12.281 LDAP (INFO ): __set_values: mapping for attribute: homeDirectory 05.07.2019 11:03:12.281 LDAP (INFO ): __set_values: Skip: homeDirectory 05.07.2019 11:03:12.282 LDAP (INFO ): __set_values: mapping for attribute: profilepath 05.07.2019 11:03:12.282 LDAP (INFO ): __set_values: Skip: profilePath 05.07.2019 11:03:12.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:12.286 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:12.286 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:12.287 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:12.287 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:12.287 LDAP (INFO ): S4Cache: Return SQL result: '[(150,)]' 05.07.2019 11:03:12.287 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT ATTRIBUTES.attribute,data.value from data inner join ATTRIBUTES ON data.attribute_id=attributes.id where guid_id = ?;', '('150',)' 05.07.2019 11:03:12.288 LDAP (INFO ): S4Cache: Return SQL result: '[(u'distinguishedName', u'Q049dWNzLXNzbyxDTj1Vc2VycyxEQz13MmsxMixEQz10ZXN0\n'), (u'cn', u'dWNzLXNzbw==\n'), (u'objectCategory', u'Q049UGVyc29uLENOPVNjaGVtYSxDTj1Db25maWd1cmF0aW9uLERDPXcyazEyLERDPXRlc3Q=\n'), (u'objectClass', u'dG9w\n'), (u'objectClass', u'cGVyc29u\n'), (u'objectClass', u'b3JnYW5pemF0aW9uYWxQZXJzb24=\n'), (u'objectClass', u'dXNlcg==\n'), (u'objectGUID', u'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n'), (u'whenCreated', u'MjAxOTA3MDUwODQxMTkuMFo=\n'), (u'uSNCreated', u'NDAxMg==\n'), (u'uSNChanged', u'NDE2OA==\n'), (u'whenChanged', u'MjAxOTA3MDUwOTAzMDQuMFo=\n'), (u'instanceType', u'NA==\n'), (u'name', u'dWNzLXNzbw==\n'), (u'objectSid', u'Uy0xLTUtMjEtNDA4MTY1MjU1My0xMjk4MjQzOTA4LTIzOTc5NDA3OTYtMTYwMg==\n'), (u'sAMAccountName', u'dWNzLXNzbw==\n'), (u'sAMAccountType', u'ODA1MzA2MzY4\n'), (u'primaryGroupID', u'NTEz\n'), (u'logonCount', u'MA==\n'), (u'countryCode', u'MA==\n'), (u'userPrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3RAVzJLMTIuVEVTVA==\n'), (u'lockoutTime', u'MA==\n'), (u'badPasswordTime', u'MA==\n'), (u'pwdLastSet', u'MTMyMDY3OTA5ODQ4NTkwMzIw\n'), (u'badPwdCount', u'MA==\n'), (u'accountExpires', u'MA==\n'), (u'displayName', u'U1NP\n'), (u'codePage', u'MA==\n'), (u'userAccountControl', u'NjYwNDg=\n'), (u'lastLogon', u'MA==\n'), (u'sn', u'U1NP\n'), (u'lastLogoff', u'MA==\n'), (u'servicePrincipalName', u'SFRUUC91Y3Mtc3NvLncyazEyLnRlc3Q=\n')]' 05.07.2019 11:03:12.288 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('uSNChanged',)' 05.07.2019 11:03:12.288 LDAP (INFO ): S4Cache: Return SQL result: '[(12,)]' 05.07.2019 11:03:12.289 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('objectGUID',)' 05.07.2019 11:03:12.289 LDAP (INFO ): S4Cache: Return SQL result: '[(7,)]' 05.07.2019 11:03:12.289 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('accountExpires',)' 05.07.2019 11:03:12.289 LDAP (INFO ): S4Cache: Return SQL result: '[(48,)]' 05.07.2019 11:03:12.290 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM ATTRIBUTES WHERE attribute=?;', '('whenChanged',)' 05.07.2019 11:03:12.290 LDAP (INFO ): S4Cache: Return SQL result: '[(13,)]' 05.07.2019 11:03:12.290 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('12', '150', 'NDE2OA==\n')' 05.07.2019 11:03:12.290 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '12', 'NDE2OQ==\n')' 05.07.2019 11:03:12.291 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('7', '150', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 11:03:12.291 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '7', 'FsKKM8OAOzgNRcK8PsKxYBwUOsOO\n')' 05.07.2019 11:03:12.291 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('48', '150', 'MA==\n')' 05.07.2019 11:03:12.291 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '48', 'OTIyMzM3MjAzNjg1NDc3NTgwNw==\n')' 05.07.2019 11:03:12.291 LDAP (INFO ): S4Cache: Execute SQL command: 'DELETE FROM data WHERE data.id IN ( SELECT data.id FROM DATA INNER JOIN ATTRIBUTES ON data.attribute_id=attributes.id where attributes.id=? and guid_id = ? and value = ? );', '('13', '150', 'MjAxOTA3MDUwOTAzMDQuMFo=\n')' 05.07.2019 11:03:12.292 LDAP (INFO ): S4Cache: Execute SQL command: 'INSERT INTO DATA(guid_id,attribute_id,value) VALUES(?,?,?);', '('150', '13', 'MjAxOTA3MDUwOTAzMTEuMFo=\n')' 05.07.2019 11:03:12.295 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:12.296 LDAP (INFO ): password_sync_s4_to_ucs called 05.07.2019 11:03:12.296 LDAP (INFO ): password_sync_s4_to_ucs: the password for uid=ucs-sso,cn=users,dc=w2k12,dc=test has not been changed. Skipping password sync. 05.07.2019 11:03:12.296 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:12.296 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:12.296 LDAP (INFO ): lockout_sync_s4_to_ucs called 05.07.2019 11:03:12.297 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:12.297 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:12.297 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:12.298 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:12.299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:12.300 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:12.300 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:12.301 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:12.301 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:12.302 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:12.303 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:12.303 LDAP (INFO ): primary_group_sync_to_ucs: S4 rid: 513 05.07.2019 11:03:12.303 LDAP (INFO ): Search S4 with filter: (objectSid=S-1-5-21-4081652553-1298243908-2397940796-513) 05.07.2019 11:03:12.304 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:12.305 LDAP (INFO ): _object_mapping: map with key group and type con 05.07.2019 11:03:12.305 LDAP (INFO ): _dn_type con 05.07.2019 11:03:12.306 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:12.306 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 05.07.2019 11:03:12.307 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:12.307 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:12.307 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domänen-benutzer,cn=groups,dc=w2k12,dc=test 05.07.2019 11:03:12.310 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 05.07.2019 11:03:12.310 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:12.310 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:12.310 LDAP (INFO ): _object_mapping: map with key user and type con 05.07.2019 11:03:12.311 LDAP (INFO ): _dn_type con 05.07.2019 11:03:12.312 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.312 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 05.07.2019 11:03:12.312 LDAP (INFO ): samaccount_dn_mapping: got an S4-Object 05.07.2019 11:03:12.312 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:ucs-sso 05.07.2019 11:03:12.313 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 05.07.2019 11:03:12.313 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 05.07.2019 11:03:12.314 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.314 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=ucs-sso,cn=users,dc=w2k12,dc=test 05.07.2019 11:03:12.314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:12.314 LDAP (INFO ): sid_to_ucs_mapping 05.07.2019 11:03:12.315 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:12.315 LDAP (INFO ): Call post_ucs_modify_functions: 05.07.2019 11:03:12.315 LDAP (INFO ): _object_mapping: map with key user and type ucs 05.07.2019 11:03:12.316 LDAP (INFO ): _dn_type ucs 05.07.2019 11:03:12.317 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: cn=ucs-sso,cn=users,DC=w2k12,DC=test 05.07.2019 11:03:12.318 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:12.319 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:12.319 LDAP (INFO ): samaccount_dn_mapping: premapped S4 object found 05.07.2019 11:03:12.319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: None 05.07.2019 11:03:12.322 LDAP (INFO ): get_object: got object: CN=ucs-sso,CN=Users,DC=w2k12,DC=test 05.07.2019 11:03:12.322 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:03:12.325 LDAP (INFO ): Call post_ucs_modify_functions: (done) 05.07.2019 11:03:12.325 LDAP (INFO ): sync_to_ucs: unlock S4 guid: c0338a16-383b-450d-bc3e-b1601c143ace 05.07.2019 11:03:12.325 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('c0338a16-383b-450d-bc3e-b1601c143ace',)' 05.07.2019 11:03:12.326 LDAP (INFO ): Return result for DN (uid=ucs-sso,cn=users,dc=w2k12,dc=test) 05.07.2019 11:03:12.329 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4169 05.07.2019 11:03:13.333 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:13.343 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:13.345 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:13.347 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:13.351 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:13.353 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:18.361 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:18.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:18.368 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:18.370 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:18.374 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:18.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:23.385 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:23.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:23.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:23.398 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:23.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:23.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:28.409 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:28.413 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:28.415 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:28.416 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:28.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:28.420 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:33.429 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:33.435 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:33.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:33.438 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:33.442 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:33.443 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:38.449 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:38.453 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:38.455 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:38.456 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:38.459 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:38.460 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:43.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:43.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:43.472 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:43.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:43.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:43.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:48.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:48.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:48.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:48.496 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:48.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:48.501 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:53.510 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:53.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:53.515 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:53.516 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:53.520 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:53.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:58.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:58.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:58.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:03:58.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:58.540 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:03:58.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:03.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:03.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:03.551 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:03.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:03.556 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:03.557 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:08.565 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:08.569 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:08.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:08.572 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:08.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:08.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:13.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:13.589 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:13.590 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:13.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:13.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:13.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:18.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:18.609 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:18.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:18.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:18.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:18.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:23.625 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:23.630 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:23.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:23.632 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:23.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:23.637 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:28.644 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:28.652 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:28.654 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:28.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:28.663 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:28.665 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:33.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:33.681 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:33.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:33.684 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:33.689 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:33.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:38.698 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:38.703 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:38.705 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:38.706 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:38.710 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:38.712 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:43.720 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:43.725 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:43.727 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:43.728 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:43.732 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:43.733 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:48.743 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:48.748 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:48.750 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:48.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:48.755 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:48.757 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:53.766 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:53.774 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:53.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:53.778 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:53.784 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:53.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:58.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:58.798 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:58.799 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:04:58.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:58.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:04:58.804 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:03.809 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:03.813 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:03.814 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:03.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:03.818 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:03.819 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:08.825 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:08.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:08.831 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:08.832 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:08.836 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:08.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:13.847 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:13.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:13.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:13.858 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:13.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:13.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:18.875 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:18.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:18.884 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:18.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:18.891 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:18.893 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:23.903 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:23.909 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:23.910 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:23.912 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:23.916 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:23.918 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:28.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:28.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:28.936 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:28.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:28.942 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:28.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:33.951 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:33.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:33.959 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:33.960 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:33.964 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:33.966 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:38.975 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:38.980 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:38.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:38.983 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:38.987 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:38.988 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:43.998 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:44.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:44.007 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:44.009 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:44.014 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:44.015 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:49.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:49.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:49.030 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:49.031 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:49.035 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:49.037 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:54.046 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:54.054 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:54.056 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:54.058 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:54.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:54.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:59.075 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:59.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:59.081 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:05:59.082 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:59.086 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:05:59.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:04.095 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:04.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:04.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:04.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:04.107 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:04.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:09.113 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:09.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:09.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:09.121 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:09.125 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:09.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:14.134 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:14.139 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:14.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:14.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:14.145 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:14.147 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:19.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:19.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:19.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:19.159 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:19.162 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:19.164 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:24.168 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:24.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:24.175 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:24.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:24.180 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:24.181 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:29.190 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:29.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:29.195 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:29.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:29.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:29.200 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:34.212 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:34.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:34.219 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:34.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:34.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:34.227 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:39.235 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:39.239 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:39.240 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:39.241 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:39.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:39.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:44.253 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:44.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:44.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:44.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:44.272 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:44.273 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:49.283 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:49.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:49.290 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:49.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:49.294 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:49.295 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:54.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:54.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:54.312 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:54.314 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:54.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:54.320 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:59.331 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:59.338 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:59.339 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:06:59.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:59.345 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:06:59.346 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:04.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:04.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:04.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:04.371 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:04.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:04.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:09.388 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:09.394 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:09.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:09.397 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:09.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:09.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:14.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:14.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:14.420 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:14.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:14.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:14.429 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:19.444 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:19.450 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:19.451 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:19.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:19.457 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:19.459 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:24.468 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:24.472 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:24.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:24.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:24.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:24.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:29.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:29.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:29.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:29.497 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:29.501 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:29.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:34.512 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:34.516 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:34.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:34.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:34.522 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:34.523 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:39.529 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:39.533 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:39.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:39.535 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:39.539 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:39.540 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:44.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:44.553 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:44.554 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:44.555 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:44.559 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:44.561 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:49.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:49.576 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:49.577 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:49.579 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:49.583 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:49.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:54.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:54.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:54.601 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:54.602 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:54.606 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:54.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:59.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:59.620 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:59.623 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:07:59.624 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:59.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:07:59.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:04.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:04.644 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:04.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:04.646 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:04.650 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:04.651 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:09.659 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:09.663 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:09.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:09.665 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:09.669 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:09.670 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:14.679 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:14.683 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:14.684 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:14.686 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:14.689 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:14.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:19.699 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:19.703 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:19.704 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:19.705 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:19.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:19.712 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:24.721 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:24.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:24.727 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:24.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:24.733 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:24.735 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:29.740 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:29.744 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:29.745 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:29.746 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:29.749 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:29.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:34.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:34.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:34.765 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:34.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:34.769 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:34.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:39.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:39.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:39.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:39.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:39.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:39.789 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:44.798 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:44.803 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:44.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:44.806 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:44.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:44.812 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:49.822 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:49.831 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:49.833 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:49.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:49.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:49.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:54.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:54.860 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:54.862 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:54.864 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:54.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:54.871 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:59.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:59.884 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:59.885 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:08:59.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:59.890 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:08:59.891 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:04.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:04.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:04.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:04.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:04.910 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:04.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:09.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:09.926 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:09.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:09.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:09.937 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:09.939 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:14.949 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:14.954 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:14.956 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:14.957 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:14.962 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:14.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:19.972 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:19.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:19.978 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:19.979 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:19.982 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:19.983 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:24.992 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:25.000 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:25.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:25.004 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:25.011 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:25.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:30.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:30.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:30.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:30.029 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:30.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:30.033 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:35.041 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:35.046 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:35.047 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:35.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:35.052 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:35.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:40.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:40.061 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:40.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:40.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:40.067 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:40.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:45.078 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:45.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:45.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:45.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:45.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:45.094 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:50.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:50.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:50.107 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:50.108 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:50.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:50.112 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:55.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:55.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:55.129 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:09:55.132 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:55.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:09:55.140 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:00.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:00.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:00.155 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:00.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:00.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:00.162 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:05.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:05.171 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:05.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:05.173 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:05.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:05.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:10.185 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:10.191 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:10.192 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:10.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:10.198 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:10.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:15.209 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:15.216 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:15.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:15.220 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:15.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:15.226 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:20.236 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:20.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:20.244 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:20.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:20.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:20.251 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:25.259 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:25.265 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:25.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:25.267 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:25.271 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:25.272 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:30.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:30.285 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:30.286 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:30.287 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:30.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:30.293 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:35.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:35.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:35.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:35.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:35.323 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:35.324 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:40.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:40.336 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:40.338 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:40.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:40.344 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:40.346 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:45.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:45.365 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:45.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:45.369 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:45.373 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:45.374 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:50.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:50.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:50.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:50.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:50.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:50.400 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:55.411 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:55.417 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:55.419 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:10:55.421 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:55.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:10:55.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:00.434 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:00.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:00.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:00.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:00.449 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:00.451 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:05.460 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:05.466 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:05.468 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:05.469 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:05.473 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:05.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:10.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:10.491 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:10.492 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:10.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:10.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:10.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:15.510 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:15.516 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:15.518 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:15.519 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:15.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:15.525 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:20.540 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:20.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:20.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:20.550 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:20.554 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:20.556 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:25.566 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:25.572 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:25.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:25.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:25.580 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:25.582 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:30.588 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:30.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:30.595 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:30.597 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:30.601 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:30.603 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:35.611 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:35.616 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:35.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4170) 05.07.2019 11:11:35.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:35.624 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:35.628 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.629 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.629 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.629 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.630 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.630 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.630 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.630 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4170) 05.07.2019 11:11:35.633 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.633 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.633 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.634 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.635 LDAP (INFO ): object_from_element: olddn: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.637 LDAP (INFO ): _ignore_object: Do not ignore DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.637 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:35.637 LDAP (INFO ): _dn_type con 05.07.2019 11:11:35.638 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.639 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.639 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.639 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.644 LDAP (INFO ): get_ucs_object: object found: relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.644 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.644 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.645 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d9202710-c5f9-1037-946d-39a9250e7a49',)' 05.07.2019 11:11:35.645 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:35.645 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4cf8f923-033a-46bc-9089-51cd4b78d675',)' 05.07.2019 11:11:35.646 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:35.646 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:35.646 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'MASTER'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091133.0Z'], 'objectGUID': [u'#\xf9\xf8L:\x03\xbcF\x90\x89Q\xcdKx\xd6u'], 'dc': [u'MASTER'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20190705083227.0Z'], 'uSNCreated': [u'3968'], 'uSNChanged': [u'4175'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:35.646 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:35.647 LDAP (INFO ): dns con2ucs: Object (relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'MASTER'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#\xf9\xf8L:\x03\xbcF\x90\x89Q\xcdKx\xd6u'], 'dc': [u'MASTER'], 'whenChanged': [u'20190705091133.0Z'], 'whenCreated': [u'20190705083227.0Z'], 'uSNCreated': [u'3968'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNChanged': [u'4175'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.647 LDAP (INFO ): dns con2ucs: Object (relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:35.647 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'MASTER'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#\xf9\xf8L:\x03\xbcF\x90\x89Q\xcdKx\xd6u'], 'dc': [u'MASTER'], 'whenChanged': [u'20190705091133.0Z'], 'whenCreated': [u'20190705083227.0Z'], 'uSNCreated': [u'3968'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['master'], 'uSNChanged': [u'4175'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1e\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.664 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 4cf8f923-033a-46bc-9089-51cd4b78d675 05.07.2019 11:11:35.665 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('4cf8f923-033a-46bc-9089-51cd4b78d675',)' 05.07.2019 11:11:35.665 LDAP (INFO ): Return result for DN (relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:35.675 LDAP (INFO ): object_from_element: olddn: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.677 LDAP (INFO ): _ignore_object: Do not ignore DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.677 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:35.677 LDAP (INFO ): _dn_type con 05.07.2019 11:11:35.678 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.682 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.682 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.684 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.690 LDAP (INFO ): get_ucs_object: object found: relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.690 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.691 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.691 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('1a4ffb94-3349-1039-87d7-ffc3c91826c7',)' 05.07.2019 11:11:35.692 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:35.692 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('49f149f8-a4d8-41eb-8fc5-3ae61132b25d',)' 05.07.2019 11:11:35.693 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:35.693 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:35.693 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'name': [u'gc'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091133.0Z'], 'objectGUID': [u'\xf8I\xf1I\xd8\xa4\xebA\x8f\xc5:\xe6\x112\xb2]'], 'dc': [u'gc'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3911'], 'uSNChanged': [u'4181'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:35.693 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:35.694 LDAP (INFO ): dns con2ucs: Object (relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'gc'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8I\xf1I\xd8\xa4\xebA\x8f\xc5:\xe6\x112\xb2]'], 'dc': [u'gc'], 'whenChanged': [u'20190705091133.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4181'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3911'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.694 LDAP (INFO ): dns con2ucs: Object (relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:35.694 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'gc'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8I\xf1I\xd8\xa4\xebA\x8f\xc5:\xe6\x112\xb2]'], 'dc': [u'gc'], 'whenChanged': [u'20190705091133.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4181'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['gc._msdcs'], 'uSNCreated': [u'3911'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.707 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 49f149f8-a4d8-41eb-8fc5-3ae61132b25d 05.07.2019 11:11:35.707 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('49f149f8-a4d8-41eb-8fc5-3ae61132b25d',)' 05.07.2019 11:11:35.708 LDAP (INFO ): Return result for DN (relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:35.712 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.713 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.714 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:35.714 LDAP (INFO ): _dn_type con 05.07.2019 11:11:35.715 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.715 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 11:11:35.715 LDAP (INFO ): dns_dn_mapping: dn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.716 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 11:11:35.716 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.716 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.717 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 11:11:35.717 LDAP (INFO ): dns_dn_mapping: dn: DC=w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.717 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 11:11:35.717 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(zoneName=w2k12.test)) 05.07.2019 11:11:35.718 LDAP (INFO ): dns_dn_mapping: UCS base: dc=w2k12,dc=test 05.07.2019 11:11:35.720 LDAP (ALL ): dns_dn_mapping: Found ucsdn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.720 LDAP (INFO ): dns_dn_mapping: newdn is ucsdn 05.07.2019 11:11:35.720 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:11:35.721 LDAP (INFO ): dns_dn_mapping: source DN: DC=w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.721 LDAP (INFO ): dns_dn_mapping: mapped DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.721 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.721 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(relativeDomainName=@._msdcs)) 05.07.2019 11:11:35.722 LDAP (INFO ): dns_dn_mapping: UCS base: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.722 LDAP (ALL ): dns_dn_mapping: Found ucsdn: None 05.07.2019 11:11:35.723 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:11:35.723 LDAP (INFO ): dns_dn_mapping: source DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.723 LDAP (INFO ): dns_dn_mapping: mapped DN: relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.723 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.724 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.725 LDAP (INFO ): get_ucs_object: object not found: relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.725 LDAP (PROCESS): sync to ucs: [ dns] [ add] relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.726 LDAP (INFO ): sync_to_ucs: set position to zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.726 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 11:11:35.726 LDAP (INFO ): sync_to_ucs: lock S4 guid: 481c4365-7e90-4d24-9257-c6fb1ac4706a 05.07.2019 11:11:35.726 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('481c4365-7e90-4d24-9257-c6fb1ac4706a',)' 05.07.2019 11:11:35.729 LDAP (INFO ): dns con2ucs: Object (relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'B\x00\x06\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x03\x84\x00\x00\x02X\x00\x01Q\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x17\x03\nhostmaster\x05w2k12\x04test\x00', u'\x1e\x00\x02\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x03\x0fwin-m1lhuhejfsi\x05w2k12\x04test\x00', u'\x15\x00\x02\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'eC\x1cH\x90~$M\x92W\xc6\xfb\x1a\xc4pj'], 'dc': [u'@'], 'whenChanged': [u'20190705091133.0Z'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3901'], 'uSNChanged': [u'4183'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 11:11:35.729 LDAP (INFO ): dns con2ucs: Object (relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type forward_zone 05.07.2019 11:11:35.730 LDAP (INFO ): ucs_zone_create: ignoring DC=@._msdcs object 05.07.2019 11:11:35.730 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 481c4365-7e90-4d24-9257-c6fb1ac4706a 05.07.2019 11:11:35.730 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('481c4365-7e90-4d24-9257-c6fb1ac4706a',)' 05.07.2019 11:11:35.733 LDAP (INFO ): Return result for DN (relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:35.735 LDAP (INFO ): object_from_element: olddn: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.737 LDAP (INFO ): _ignore_object: Do not ignore DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.737 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:35.737 LDAP (INFO ): _dn_type con 05.07.2019 11:11:35.738 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.739 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.739 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.739 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.774 LDAP (INFO ): get_ucs_object: object found: relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.775 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.775 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.776 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('886324d0-3349-1039-9c90-7bd1d4121c63',)' 05.07.2019 11:11:35.776 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:35.776 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 11:11:35.777 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:35.777 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:35.777 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091133.0Z'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3875'], 'uSNChanged': [u'4184'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00 \x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00 \x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:35.777 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:35.777 LDAP (INFO ): dns con2ucs: Object (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'whenChanged': [u'20190705091133.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4184'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3875'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00 \x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00 \x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.778 LDAP (INFO ): dns con2ucs: Object (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:35.778 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'whenChanged': [u'20190705091133.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4184'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['domaindnszones'], 'uSNCreated': [u'3875'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00 \x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00 \x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.788 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fac550a2-d368-43c5-b3a8-7095aec84a0e 05.07.2019 11:11:35.789 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 11:11:35.789 LDAP (INFO ): Return result for DN (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:35.798 LDAP (INFO ): object_from_element: olddn: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.800 LDAP (INFO ): _ignore_object: Do not ignore DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.801 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:35.801 LDAP (INFO ): _dn_type con 05.07.2019 11:11:35.802 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.803 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.804 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.805 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.810 LDAP (INFO ): get_ucs_object: object found: relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.811 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.811 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.812 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('88694964-3349-1039-9c92-7bd1d4121c63',)' 05.07.2019 11:11:35.812 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:35.813 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 11:11:35.813 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:35.813 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:35.813 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091134.0Z'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3889'], 'uSNChanged': [u'4187'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:35.814 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:35.814 LDAP (INFO ): dns con2ucs: Object (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'whenChanged': [u'20190705091134.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4187'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3889'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.815 LDAP (INFO ): dns con2ucs: Object (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:35.815 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'whenChanged': [u'20190705091134.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4187'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['forestdnszones'], 'uSNCreated': [u'3889'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.829 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d4c95b23-00d2-4096-8a84-ce0ec3565443 05.07.2019 11:11:35.829 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 11:11:35.830 LDAP (INFO ): Return result for DN (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:35.835 LDAP (INFO ): object_from_element: olddn: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.836 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.837 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:35.837 LDAP (INFO ): _dn_type con 05.07.2019 11:11:35.838 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:35.838 LDAP (INFO ): dns_dn_mapping: premapped UCS object: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.839 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:35.839 LDAP (INFO ): _ignore_object: Do not ignore zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.841 LDAP (INFO ): get_ucs_object: object found: zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.841 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.842 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:35.842 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 11:11:35.843 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:35.843 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:11:35.843 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:35.843 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:35.844 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'dnsRecord': [u'<\x00\x06\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00', u'\x15\x00\x02\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xc5\xfc\x19(\x93\x96IG\x85\x89y\xce1\x87\x8ae'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3892'], 'uSNChanged': [u'4189'], 'whenChanged': [u'20190705091134.0Z'], 'instanceType': [u'4']} 05.07.2019 11:11:35.844 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType'] 05.07.2019 11:11:35.844 LDAP (INFO ): dns con2ucs: Object (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xc5\xfc\x19(\x93\x96IG\x85\x89y\xce1\x87\x8ae'], 'dc': [u'@'], 'whenChanged': [u'20190705091134.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4189'], 'uSNCreated': [u'3892'], 'showInAdvancedViewOnly': [u'TRUE'], 'instanceType': [u'4'], 'dnsRecord': [u'<\x00\x06\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00', u'\x15\x00\x02\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00!\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84']}, 'changed_attributes': ['distinguishedName', 'dnsRecord', 'name', 'objectCategory', 'objectClass', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'whenChanged', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:35.845 LDAP (INFO ): dns con2ucs: Object (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type forward_zone 05.07.2019 11:11:35.845 LDAP (INFO ): __get_s4_msdcs_soa: search _msdcs in S4 05.07.2019 11:11:35.845 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:35.846 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:35.847 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:35.848 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 11:11:35.849 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.849 LDAP (INFO ): __get_s4_msdcs_soa: search DC=@ for _msdcs in S4 05.07.2019 11:11:35.849 LDAP (INFO ): Search S4 with filter: (objectClass=dnsNode) 05.07.2019 11:11:35.851 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:35.851 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:35.851 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:35.862 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 2819fcc5-9693-4749-8589-79ce31878a65 05.07.2019 11:11:35.862 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:11:35.862 LDAP (INFO ): Return result for DN (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:35.870 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4189 05.07.2019 11:11:36.874 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4190) 05.07.2019 11:11:36.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4190) 05.07.2019 11:11:36.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4190) 05.07.2019 11:11:36.882 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4190) 05.07.2019 11:11:36.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4190) 05.07.2019 11:11:36.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4190) 05.07.2019 11:11:41.897 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:11:41.898 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.898 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:11:41.899 LDAP (INFO ): _dn_type ucs 05.07.2019 11:11:41.899 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:41.900 LDAP (INFO ): get_object: got object: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.901 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.901 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:41.901 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.902 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:11:41.902 LDAP (INFO ): sync_from_ucs: sync object: dc=master,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.902 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=master,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.903 LDAP (INFO ): get_object: got object: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.903 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.903 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:41.904 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('4cf8f923-033a-46bc-9089-51cd4b78d675',)' 05.07.2019 11:11:41.904 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:41.904 LDAP (INFO ): sync_from_ucs: modify object: dc=master,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.905 LDAP (INFO ): sync_from_ucs: old_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20180327110047.437758Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd9202710-c5f9-1037-946d-39a9250e7a49'], u'modifyTimestamp': [u'20180327110047Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110047Z'], u'dNSTTL': [u'80600'], u'relativeDomainName': [u'master'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.905 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80', u'10.200.7.132'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705091135.652220Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'd9202710-c5f9-1037-946d-39a9250e7a49'], u'modifyTimestamp': [u'20190705091135Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110047Z'], u'dNSTTL': [u'80600'], u'relativeDomainName': [u'master'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.905 LDAP (INFO ): dns ucs2con: Object (dc=master,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type host_record 05.07.2019 11:11:41.913 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d9202710-c5f9-1037-946d-39a9250e7a49 05.07.2019 11:11:41.913 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d9202710-c5f9-1037-946d-39a9250e7a49',)' 05.07.2019 11:11:41.914 LDAP (ALL ): sync from ucs return True 05.07.2019 11:11:41.915 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:11:41.916 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.916 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:11:41.916 LDAP (INFO ): _dn_type ucs 05.07.2019 11:11:41.917 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:41.918 LDAP (INFO ): get_object: got object: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.918 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.918 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:41.919 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.919 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:11:41.919 LDAP (INFO ): sync_from_ucs: sync object: dc=gc,dc=_msdcs.w2k12.test,cn=microsoftdns,dc=forestdnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.919 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=gc,dc=_msdcs.w2k12.test,cn=microsoftdns,dc=forestdnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.920 LDAP (INFO ): get_object: got object: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.920 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.921 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:41.921 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('49f149f8-a4d8-41eb-8fc5-3ae61132b25d',)' 05.07.2019 11:11:41.921 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:41.921 LDAP (INFO ): sync_from_ucs: modify object: dc=gc,dc=_msdcs.w2k12.test,cn=microsoftdns,dc=forestdnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.922 LDAP (INFO ): sync_from_ucs: old_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705081741.458584Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1a4ffb94-3349-1039-87d7-ffc3c91826c7'], u'modifyTimestamp': [u'20190705081741Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081741Z'], u'dNSTTL': [u'80600'], u'relativeDomainName': [u'gc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.922 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80', u'10.200.7.132'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705091135.700290Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'1a4ffb94-3349-1039-87d7-ffc3c91826c7'], u'modifyTimestamp': [u'20190705091135Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705081741Z'], u'dNSTTL': [u'80600'], u'relativeDomainName': [u'gc._msdcs'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.922 LDAP (INFO ): dns ucs2con: Object (dc=gc,dc=_msdcs.w2k12.test,cn=microsoftdns,dc=forestdnszones,DC=w2k12,DC=test) is of type host_record 05.07.2019 11:11:41.929 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 1a4ffb94-3349-1039-87d7-ffc3c91826c7 05.07.2019 11:11:41.930 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('1a4ffb94-3349-1039-87d7-ffc3c91826c7',)' 05.07.2019 11:11:41.930 LDAP (ALL ): sync from ucs return True 05.07.2019 11:11:41.931 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:11:41.932 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.932 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:11:41.933 LDAP (INFO ): _dn_type ucs 05.07.2019 11:11:41.933 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:41.934 LDAP (INFO ): get_object: got object: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.934 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.935 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:41.935 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.935 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:11:41.936 LDAP (INFO ): sync_from_ucs: sync object: dc=domaindnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.936 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=domaindnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.937 LDAP (INFO ): get_object: got object: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.937 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.937 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:41.937 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 11:11:41.938 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:41.938 LDAP (INFO ): sync_from_ucs: modify object: dc=domaindnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.938 LDAP (INFO ): sync_from_ucs: old_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.133537Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'886324d0-3349-1039-9c90-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'DomainDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.938 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80', u'10.200.7.132'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705091135.782705Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'886324d0-3349-1039-9c90-7bd1d4121c63'], u'modifyTimestamp': [u'20190705091135Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'DomainDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.939 LDAP (INFO ): dns ucs2con: Object (dc=domaindnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type host_record 05.07.2019 11:11:41.946 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 886324d0-3349-1039-9c90-7bd1d4121c63 05.07.2019 11:11:41.946 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('886324d0-3349-1039-9c90-7bd1d4121c63',)' 05.07.2019 11:11:41.946 LDAP (ALL ): sync from ucs return True 05.07.2019 11:11:41.947 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:11:41.948 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.948 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:11:41.949 LDAP (INFO ): _dn_type ucs 05.07.2019 11:11:41.949 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:41.950 LDAP (INFO ): get_object: got object: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.950 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.950 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:41.951 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.951 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:11:41.952 LDAP (INFO ): sync_from_ucs: sync object: dc=forestdnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.952 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=forestdnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.953 LDAP (INFO ): get_object: got object: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.953 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.953 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:41.953 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 11:11:41.954 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:41.954 LDAP (INFO ): sync_from_ucs: modify object: dc=forestdnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.954 LDAP (INFO ): sync_from_ucs: old_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705082046.173796Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'88694964-3349-1039-9c92-7bd1d4121c63'], u'modifyTimestamp': [u'20190705082046Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'ForestDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.954 LDAP (INFO ): sync_from_ucs: new_object: {u'aRecord': [u'10.200.7.80', u'10.200.7.132'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20190705091135.821221Z#000000#000#000000'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'entryUUID': [u'88694964-3349-1039-9c92-7bd1d4121c63'], u'modifyTimestamp': [u'20190705091135Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20190705082046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'ForestDnsZones'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'structuralObjectClass': [u'dNSZone'], u'univentionObjectType': [u'dns/host_record'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.955 LDAP (INFO ): dns ucs2con: Object (dc=forestdnszones,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type host_record 05.07.2019 11:11:41.962 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: 88694964-3349-1039-9c92-7bd1d4121c63 05.07.2019 11:11:41.962 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('88694964-3349-1039-9c92-7bd1d4121c63',)' 05.07.2019 11:11:41.962 LDAP (ALL ): sync from ucs return True 05.07.2019 11:11:41.963 LDAP (INFO ): __sync_file_from_ucs: object was modified 05.07.2019 11:11:41.964 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.964 LDAP (INFO ): _object_mapping: map with key dns and type ucs 05.07.2019 11:11:41.965 LDAP (INFO ): _dn_type ucs 05.07.2019 11:11:41.965 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:41.966 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.966 LDAP (INFO ): dns_dn_mapping: premapped S4 object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.967 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:41.967 LDAP (INFO ): _ignore_object: Do not ignore zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:41.968 LDAP (INFO ): __sync_file_from_ucs: finished mapping 05.07.2019 11:11:41.968 LDAP (INFO ): sync_from_ucs: sync object: dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.968 LDAP (PROCESS): sync from ucs: [ dns] [ modify] dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.969 LDAP (INFO ): get_object: got object: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.969 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:41.969 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.970 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM S4_LOCK WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:11:41.970 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:41.970 LDAP (INFO ): sync_from_ucs: modify object: dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test 05.07.2019 11:11:41.970 LDAP (INFO ): sync_from_ucs: old_object: {u'aRecord': [u'10.200.7.80'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705090155.738055Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 30 28800 7200 604800 10800'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705090155Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.971 LDAP (INFO ): sync_from_ucs: new_object: {u'sOARecord': [u'master.w2k12.test. root.w2k12.test. 34 28800 7200 604800 10800'], u'hasSubordinates': [u'TRUE'], u'entryCSN': [u'20190705091135.855076Z#000000#000#000000'], u'nSRecord': [u'master.w2k12.test.'], u'aRecord': [u'10.200.7.80', u'10.200.7.132'], u'objectClass': [u'dNSZone', u'top', u'univentionObject'], u'univentionObjectType': [u'dns/forward_zone'], u'entryUUID': [u'd8d014a0-c5f9-1037-946c-39a9250e7a49'], u'modifyTimestamp': [u'20190705091135Z'], u'modifiersName': [u'cn=admin,dc=w2k12,dc=test'], u'createTimestamp': [u'20180327110046Z'], u'dNSTTL': [u'10800'], u'relativeDomainName': [u'@'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'dNSZone'], u'entryDN': [u'zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test'], u'creatorsName': [u'cn=admin,dc=w2k12,dc=test'], u'zoneName': [u'w2k12.test']} 05.07.2019 11:11:41.971 LDAP (INFO ): dns ucs2con: Object (dc=@,dc=w2k12.test,cn=microsoftdns,dc=domaindnszones,DC=w2k12,DC=test) is of type forward_zone 05.07.2019 11:11:41.979 LDAP (INFO ): __get_s4_msdcs_soa: search _msdcs in S4 05.07.2019 11:11:41.979 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:41.980 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:41.981 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:41.982 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 11:11:41.982 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.982 LDAP (INFO ): __get_s4_msdcs_soa: search DC=@ for _msdcs in S4 05.07.2019 11:11:41.983 LDAP (INFO ): Search S4 with filter: (objectClass=dnsNode) 05.07.2019 11:11:41.984 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:41.984 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:41.985 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:41.992 LDAP (INFO ): sync_from_ucs: unlock UCS entryUUID: d8d014a0-c5f9-1037-946c-39a9250e7a49 05.07.2019 11:11:41.992 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM UCS_LOCK WHERE uuid = ?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 11:11:41.992 LDAP (ALL ): sync from ucs return True 05.07.2019 11:11:42.995 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4190) 05.07.2019 11:11:42.999 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4190) 05.07.2019 11:11:43.001 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4190) 05.07.2019 11:11:43.002 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4190) 05.07.2019 11:11:43.005 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4190) 05.07.2019 11:11:43.009 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.009 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.009 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.009 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.010 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.010 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.010 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.010 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.011 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4190) 05.07.2019 11:11:43.013 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.013 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.013 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.013 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.015 LDAP (INFO ): object_from_element: olddn: DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.016 LDAP (INFO ): _ignore_object: Do not ignore DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.016 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:43.017 LDAP (INFO ): _dn_type con 05.07.2019 11:11:43.017 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.018 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=master,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.018 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.019 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.022 LDAP (INFO ): get_ucs_object: object found: relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.023 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.023 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.024 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d9202710-c5f9-1037-946d-39a9250e7a49',)' 05.07.2019 11:11:43.024 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:43.024 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('4cf8f923-033a-46bc-9089-51cd4b78d675',)' 05.07.2019 11:11:43.025 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:43.025 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:43.025 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'MASTER'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091141.0Z'], 'objectGUID': [u'#\xf9\xf8L:\x03\xbcF\x90\x89Q\xcdKx\xd6u'], 'dc': [u'MASTER'], 'showInAdvancedViewOnly': [u'TRUE'], 'whenCreated': [u'20190705083227.0Z'], 'uSNCreated': [u'3968'], 'uSNChanged': [u'4190'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:43.025 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:43.025 LDAP (INFO ): dns con2ucs: Object (relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'MASTER'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#\xf9\xf8L:\x03\xbcF\x90\x89Q\xcdKx\xd6u'], 'dc': [u'MASTER'], 'whenChanged': [u'20190705091141.0Z'], 'whenCreated': [u'20190705083227.0Z'], 'uSNCreated': [u'3968'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNChanged': [u'4190'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.026 LDAP (INFO ): dns con2ucs: Object (relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:43.026 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=MASTER,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'MASTER'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#\xf9\xf8L:\x03\xbcF\x90\x89Q\xcdKx\xd6u'], 'dc': [u'MASTER'], 'whenChanged': [u'20190705091141.0Z'], 'whenCreated': [u'20190705083227.0Z'], 'uSNCreated': [u'3968'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['master'], 'uSNChanged': [u'4190'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.029 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 11:11:43.030 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 4cf8f923-033a-46bc-9089-51cd4b78d675 05.07.2019 11:11:43.030 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('4cf8f923-033a-46bc-9089-51cd4b78d675',)' 05.07.2019 11:11:43.030 LDAP (INFO ): Return result for DN (relativedomainname=master,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:43.034 LDAP (INFO ): object_from_element: olddn: DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.036 LDAP (INFO ): _ignore_object: Do not ignore DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.036 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:43.036 LDAP (INFO ): _dn_type con 05.07.2019 11:11:43.037 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.037 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=gc._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.038 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.038 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.042 LDAP (INFO ): get_ucs_object: object found: relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.042 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.042 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.043 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('1a4ffb94-3349-1039-87d7-ffc3c91826c7',)' 05.07.2019 11:11:43.043 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:43.044 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('49f149f8-a4d8-41eb-8fc5-3ae61132b25d',)' 05.07.2019 11:11:43.044 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:43.044 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:43.044 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'name': [u'gc'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091141.0Z'], 'objectGUID': [u'\xf8I\xf1I\xd8\xa4\xebA\x8f\xc5:\xe6\x112\xb2]'], 'dc': [u'gc'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3911'], 'uSNChanged': [u'4191'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:43.044 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:43.045 LDAP (INFO ): dns con2ucs: Object (relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'gc'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8I\xf1I\xd8\xa4\xebA\x8f\xc5:\xe6\x112\xb2]'], 'dc': [u'gc'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4191'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3911'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.045 LDAP (INFO ): dns con2ucs: Object (relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:43.045 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=gc,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'gc'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xf8I\xf1I\xd8\xa4\xebA\x8f\xc5:\xe6\x112\xb2]'], 'dc': [u'gc'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4191'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['gc._msdcs'], 'uSNCreated': [u'3911'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.049 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 11:11:43.049 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 49f149f8-a4d8-41eb-8fc5-3ae61132b25d 05.07.2019 11:11:43.049 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('49f149f8-a4d8-41eb-8fc5-3ae61132b25d',)' 05.07.2019 11:11:43.049 LDAP (INFO ): Return result for DN (relativedomainname=gc._msdcs,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:43.052 LDAP (INFO ): object_from_element: olddn: DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.053 LDAP (INFO ): _ignore_object: Do not ignore DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.054 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:43.054 LDAP (INFO ): _dn_type con 05.07.2019 11:11:43.054 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.055 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=DomainDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.055 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.056 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.059 LDAP (INFO ): get_ucs_object: object found: relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.060 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.060 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.061 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('886324d0-3349-1039-9c90-7bd1d4121c63',)' 05.07.2019 11:11:43.061 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:43.061 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 11:11:43.061 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:43.062 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:43.062 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091141.0Z'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3875'], 'uSNChanged': [u'4192'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:43.062 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:43.062 LDAP (INFO ): dns con2ucs: Object (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4192'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3875'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.062 LDAP (INFO ): dns con2ucs: Object (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:43.063 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=DomainDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'DomainDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xa2P\xc5\xfah\xd3\xc5C\xb3\xa8p\x95\xae\xc8J\x0e'], 'dc': [u'DomainDnsZones'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4192'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['domaindnszones'], 'uSNCreated': [u'3875'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.066 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 11:11:43.066 LDAP (INFO ): sync_to_ucs: unlock S4 guid: fac550a2-d368-43c5-b3a8-7095aec84a0e 05.07.2019 11:11:43.067 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('fac550a2-d368-43c5-b3a8-7095aec84a0e',)' 05.07.2019 11:11:43.067 LDAP (INFO ): Return result for DN (relativedomainname=domaindnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:43.070 LDAP (INFO ): object_from_element: olddn: DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.071 LDAP (INFO ): _ignore_object: Do not ignore DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.071 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:43.071 LDAP (INFO ): _dn_type con 05.07.2019 11:11:43.072 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.072 LDAP (INFO ): dns_dn_mapping: premapped UCS object: relativeDomainName=ForestDnsZones,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.073 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.073 LDAP (INFO ): _ignore_object: Do not ignore relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.077 LDAP (INFO ): get_ucs_object: object found: relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.077 LDAP (PROCESS): sync to ucs: [ dns] [ modify] relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.077 LDAP (INFO ): sync_to_ucs: set position to zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.078 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('88694964-3349-1039-9c92-7bd1d4121c63',)' 05.07.2019 11:11:43.078 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:43.078 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 11:11:43.079 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:43.079 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:43.079 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091141.0Z'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3889'], 'uSNChanged': [u'4193'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:43.079 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:43.079 LDAP (INFO ): dns con2ucs: Object (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4193'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3889'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.080 LDAP (INFO ): dns con2ucs: Object (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type host_record 05.07.2019 11:11:43.080 LDAP (INFO ): ucs_host_record_create: object: {'dn': u'relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=ForestDnsZones,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'ForestDnsZones'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'#[\xc9\xd4\xd2\x00\x96@\x8a\x84\xce\x0e\xc3VTC'], 'dc': [u'ForestDnsZones'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4193'], 'showInAdvancedViewOnly': [u'TRUE'], 'relativeDomainName': ['forestdnszones'], 'uSNCreated': [u'3889'], 'dnsRecord': [u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4'], 'zoneName': ['w2k12.test']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.083 LDAP (INFO ): ucs_host_record_create: do not modify host record 05.07.2019 11:11:43.083 LDAP (INFO ): sync_to_ucs: unlock S4 guid: d4c95b23-00d2-4096-8a84-ce0ec3565443 05.07.2019 11:11:43.084 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('d4c95b23-00d2-4096-8a84-ce0ec3565443',)' 05.07.2019 11:11:43.084 LDAP (INFO ): Return result for DN (relativedomainname=forestdnszones,zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:43.087 LDAP (INFO ): object_from_element: olddn: DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.088 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.088 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:43.088 LDAP (INFO ): _dn_type con 05.07.2019 11:11:43.089 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.089 LDAP (INFO ): dns_dn_mapping: premapped UCS object: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.090 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.090 LDAP (INFO ): _ignore_object: Do not ignore zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.092 LDAP (INFO ): get_ucs_object: object found: zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.092 LDAP (PROCESS): sync to ucs: [ dns] [ modify] zonename=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.092 LDAP (INFO ): sync_to_ucs: set position to cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.093 LDAP (INFO ): LockingDB: Execute SQL command: 'SELECT id FROM UCS_LOCK WHERE uuid=?;', '('d8d014a0-c5f9-1037-946c-39a9250e7a49',)' 05.07.2019 11:11:43.093 LDAP (INFO ): LockingDB: Return SQL result: '[]' 05.07.2019 11:11:43.093 LDAP (INFO ): S4Cache: Execute SQL command: 'SELECT id FROM GUIDS WHERE guid=?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:11:43.094 LDAP (INFO ): S4Cache: Return SQL result: '[]' 05.07.2019 11:11:43.094 LDAP (INFO ): sync_to_ucs: old_s4_object: None 05.07.2019 11:11:43.094 LDAP (INFO ): sync_to_ucs: new_s4_object: {'distinguishedName': [u'DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'whenChanged': [u'20190705091141.0Z'], 'objectGUID': [u'\xc5\xfc\x19(\x93\x96IG\x85\x89y\xce1\x87\x8ae'], 'dc': [u'@'], 'showInAdvancedViewOnly': [u'TRUE'], 'dNSTombstoned': [u'FALSE'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3892'], 'uSNChanged': [u'4194'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00"\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']} 05.07.2019 11:11:43.094 LDAP (INFO ): The following attributes have been changed: ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'] 05.07.2019 11:11:43.095 LDAP (INFO ): dns con2ucs: Object (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'zonename=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=w2k12.test,CN=MicrosoftDNS,DC=DomainDnsZones,DC=w2k12,DC=test'], 'whenCreated': [u'20121025082243.0Z'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'\xc5\xfc\x19(\x93\x96IG\x85\x89y\xce1\x87\x8ae'], 'dc': [u'@'], 'whenChanged': [u'20190705091141.0Z'], 'dNSTombstoned': [u'FALSE'], 'uSNChanged': [u'4194'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNCreated': [u'3892'], 'dnsRecord': [u'\x15\x00\x02\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00', u'<\x00\x06\x00\x05\xf0\x00\x00"\x00\x00\x00\x00\x00*0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"\x00\x00p\x80\x00\x00\x1c \x00\t:\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x11\x03\x04root\x05w2k12\x04test\x00', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07P', u'\x04\x00\x01\x00\x05\xf0\x00\x00\x01\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\n\xc8\x07\x84'], 'instanceType': [u'4']}, 'changed_attributes': ['distinguishedName', 'name', 'objectCategory', 'objectClass', 'whenChanged', 'objectGUID', 'dc', 'showInAdvancedViewOnly', 'dNSTombstoned', 'whenCreated', 'uSNCreated', 'uSNChanged', 'dnsRecord', 'instanceType'], 'modtype': 'modify'} 05.07.2019 11:11:43.095 LDAP (INFO ): dns con2ucs: Object (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type forward_zone 05.07.2019 11:11:43.095 LDAP (INFO ): __get_s4_msdcs_soa: search _msdcs in S4 05.07.2019 11:11:43.095 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:43.096 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:43.097 LDAP (INFO ): Search S4 with filter: (&(objectClass=dnsZone)(DC=_msdcs.w2k12.test)) 05.07.2019 11:11:43.098 LDAP (INFO ): encode_s4_object: attrib dNSProperty ignored during encoding 05.07.2019 11:11:43.099 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.099 LDAP (INFO ): __get_s4_msdcs_soa: search DC=@ for _msdcs in S4 05.07.2019 11:11:43.099 LDAP (INFO ): Search S4 with filter: (objectClass=dnsNode) 05.07.2019 11:11:43.100 LDAP (INFO ): encode_s4_object: attrib objectGUID ignored during encoding 05.07.2019 11:11:43.100 LDAP (INFO ): encode_s4_object: attrib dnsRecord ignored during encoding 05.07.2019 11:11:43.101 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.103 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 2819fcc5-9693-4749-8589-79ce31878a65 05.07.2019 11:11:43.103 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('2819fcc5-9693-4749-8589-79ce31878a65',)' 05.07.2019 11:11:43.103 LDAP (INFO ): Return result for DN (zonename=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:43.106 LDAP (INFO ): object_from_element: olddn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.107 LDAP (INFO ): _ignore_object: Do not ignore DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.108 LDAP (INFO ): _object_mapping: map with key dns and type con 05.07.2019 11:11:43.108 LDAP (INFO ): _dn_type con 05.07.2019 11:11:43.108 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.109 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 11:11:43.109 LDAP (INFO ): dns_dn_mapping: dn: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.109 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 11:11:43.109 LDAP (INFO ): dns_dn_mapping: get dns_dn_mapping for DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.109 LDAP (INFO ): dns_dn_mapping: check newdn for key 'dn' 05.07.2019 11:11:43.110 LDAP (INFO ): dns_dn_mapping: not premapped (in first instance) 05.07.2019 11:11:43.110 LDAP (INFO ): dns_dn_mapping: dn: DC=w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.110 LDAP (INFO ): dns_dn_mapping: got an S4-Object 05.07.2019 11:11:43.110 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(zoneName=w2k12.test)) 05.07.2019 11:11:43.110 LDAP (INFO ): dns_dn_mapping: UCS base: dc=w2k12,dc=test 05.07.2019 11:11:43.112 LDAP (ALL ): dns_dn_mapping: Found ucsdn: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.113 LDAP (INFO ): dns_dn_mapping: newdn is ucsdn 05.07.2019 11:11:43.113 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:11:43.113 LDAP (INFO ): dns_dn_mapping: source DN: DC=w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.113 LDAP (INFO ): dns_dn_mapping: mapped DN: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.113 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.114 LDAP (INFO ): dns_dn_mapping: UCS filter: (&(objectClass=dNSZone)(relativeDomainName=@._msdcs)) 05.07.2019 11:11:43.114 LDAP (INFO ): dns_dn_mapping: UCS base: zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.114 LDAP (ALL ): dns_dn_mapping: Found ucsdn: None 05.07.2019 11:11:43.115 LDAP (INFO ): dns_dn_mapping: mapping for key 'dn': 05.07.2019 11:11:43.115 LDAP (INFO ): dns_dn_mapping: source DN: DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test 05.07.2019 11:11:43.115 LDAP (INFO ): dns_dn_mapping: mapped DN: relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.115 LDAP (INFO ): dns_dn_mapping: check newdn for key 'olddn' 05.07.2019 11:11:43.116 LDAP (INFO ): _ignore_object: Do not ignore relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.116 LDAP (INFO ): get_ucs_object: object not found: relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.118 LDAP (PROCESS): sync to ucs: [ dns] [ add] relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.118 LDAP (INFO ): sync_to_ucs: set position to zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test 05.07.2019 11:11:43.118 LDAP (INFO ): The following attributes have been changed: [] 05.07.2019 11:11:43.118 LDAP (INFO ): sync_to_ucs: lock S4 guid: 481c4365-7e90-4d24-9257-c6fb1ac4706a 05.07.2019 11:11:43.119 LDAP (INFO ): LockingDB: Execute SQL command: 'INSERT INTO S4_LOCK(guid) VALUES(?);', '('481c4365-7e90-4d24-9257-c6fb1ac4706a',)' 05.07.2019 11:11:43.121 LDAP (INFO ): dns con2ucs: Object (relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test): {'dn': u'relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test', 'attributes': {'distinguishedName': [u'DC=@,DC=_msdcs.w2k12.test,CN=MicrosoftDNS,DC=ForestDnsZones,DC=w2k12,DC=test'], 'name': [u'@'], 'objectCategory': [u'CN=Dns-Node,CN=Schema,CN=Configuration,DC=w2k12,DC=test'], 'objectClass': [u'top', u'dnsNode'], 'objectGUID': [u'eC\x1cH\x90~$M\x92W\xc6\xfb\x1a\xc4pj'], 'dc': [u'@'], 'whenChanged': [u'20190705091141.0Z'], 'whenCreated': [u'20121025082243.0Z'], 'uSNCreated': [u'3901'], 'showInAdvancedViewOnly': [u'TRUE'], 'uSNChanged': [u'4195'], 'dnsRecord': [u'B\x00\x06\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x0e\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"\x00\x00\x03\x84\x00\x00\x02X\x00\x01Q\x80\x00\x00\x0e\x10\x13\x03\x06master\x05w2k12\x04test\x00\x17\x03\nhostmaster\x05w2k12\x04test\x00', u'\x1e\x00\x02\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x03\x0fwin-m1lhuhejfsi\x05w2k12\x04test\x00', u'\x15\x00\x02\x00\x05\xf0\x00\x00\x1f\x00\x00\x00\x00\x00\x03\x84\x00\x00\x00\x00\x00\x00\x00\x00\x13\x03\x06master\x05w2k12\x04test\x00'], 'instanceType': [u'4']}, 'changed_attributes': [], 'modtype': 'add'} 05.07.2019 11:11:43.121 LDAP (INFO ): dns con2ucs: Object (relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test) is of type forward_zone 05.07.2019 11:11:43.122 LDAP (INFO ): ucs_zone_create: ignoring DC=@._msdcs object 05.07.2019 11:11:43.122 LDAP (INFO ): sync_to_ucs: unlock S4 guid: 481c4365-7e90-4d24-9257-c6fb1ac4706a 05.07.2019 11:11:43.122 LDAP (INFO ): LockingDB: Execute SQL command: 'DELETE FROM S4_LOCK WHERE guid = ?;', '('481c4365-7e90-4d24-9257-c6fb1ac4706a',)' 05.07.2019 11:11:43.124 LDAP (INFO ): Return result for DN (relativeDomainName=@._msdcs,zoneName=w2k12.test,cn=dns,dc=w2k12,dc=test) 05.07.2019 11:11:43.126 LDAP (INFO ): _set_lastUSN: new lastUSN is: 4195 05.07.2019 11:11:44.130 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:44.135 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:44.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:44.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:44.143 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:44.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:49.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:49.159 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:49.161 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:49.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:49.168 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:49.170 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:54.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:54.184 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:54.186 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:54.187 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:54.192 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:54.193 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:59.201 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:59.212 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:59.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:11:59.216 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:59.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:11:59.222 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:04.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:04.234 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:04.236 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:04.237 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:04.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:04.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:09.256 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:09.264 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:09.265 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:09.266 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:09.272 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:09.274 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:14.282 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:14.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:14.291 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:14.292 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:14.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:14.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:19.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:19.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:19.314 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:19.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:19.321 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:19.322 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:24.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:24.340 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:24.341 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:24.342 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:24.349 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:24.350 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:29.358 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:29.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:29.374 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:29.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:29.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:29.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:34.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:34.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:34.393 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:34.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:34.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:34.402 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:39.407 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:39.411 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:39.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:39.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:39.416 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:39.417 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:44.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:44.428 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:44.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:44.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:44.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:44.434 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:49.442 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:49.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:49.448 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:49.449 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:49.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:49.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:54.461 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:54.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:54.468 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:54.470 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:54.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:54.476 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:59.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:59.491 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:59.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:12:59.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:59.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:12:59.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:04.511 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:04.516 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:04.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:04.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:04.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:04.523 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:09.532 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:09.539 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:09.541 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:09.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:09.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:09.551 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:14.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:14.567 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:14.569 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:14.570 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:14.574 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:14.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:19.584 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:19.589 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:19.590 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:19.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:19.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:19.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:24.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:24.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:24.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:24.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:24.623 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:24.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:29.634 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:29.638 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:29.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:29.640 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:29.643 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:29.645 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:34.654 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:34.659 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:34.661 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:34.662 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:34.666 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:34.668 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:39.675 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:39.680 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:39.681 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:39.682 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:39.686 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:39.687 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:44.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:44.699 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:44.700 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:44.701 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:44.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:44.705 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:49.714 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:49.717 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:49.719 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:49.719 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:49.722 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:49.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:54.731 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:54.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:54.736 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:54.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:54.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:54.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:59.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:59.756 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:59.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:13:59.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:59.761 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:13:59.762 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:04.770 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:04.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:04.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:04.779 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:04.784 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:04.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:09.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:09.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:09.802 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:09.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:09.806 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:09.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:14.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:14.822 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:14.823 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:14.824 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:14.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:14.830 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:19.835 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:19.841 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:19.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:19.845 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:19.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:19.852 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:24.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:24.864 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:24.866 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:24.867 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:24.871 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:24.873 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:29.883 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:29.889 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:29.890 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:29.892 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:29.896 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:29.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:34.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:34.911 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:34.913 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:34.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:34.920 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:34.922 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:39.931 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:39.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:39.940 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:39.941 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:39.946 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:39.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:44.954 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:44.959 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:44.961 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:44.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:44.967 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:44.969 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:49.975 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:49.979 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:49.981 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:49.982 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:49.985 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:49.987 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:54.995 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:55.004 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:55.007 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:14:55.009 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:55.016 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:14:55.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:00.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:00.032 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:00.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:00.034 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:00.038 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:00.039 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:05.047 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:05.051 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:05.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:05.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:05.056 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:05.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:10.061 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:10.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:10.069 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:10.070 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:10.075 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:10.077 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:15.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:15.092 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:15.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:15.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:15.099 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:15.100 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:20.110 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:20.115 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:20.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:20.118 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:20.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:20.125 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:25.135 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:25.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:25.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:25.145 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:25.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:25.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:30.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:30.168 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:30.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:30.171 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:30.175 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:30.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:35.186 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:35.192 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:35.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:35.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:35.200 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:35.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:40.212 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:40.219 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:40.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:40.223 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:40.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:40.230 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:45.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:45.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:45.243 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:45.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:45.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:45.250 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:50.259 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:50.265 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:50.271 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:50.273 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:50.278 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:50.279 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:55.288 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:55.292 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:55.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:15:55.294 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:55.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:15:55.298 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:00.303 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:00.308 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:00.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:00.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:00.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:00.317 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:05.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:05.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:05.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:05.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:05.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:05.343 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:10.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:10.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:10.355 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:10.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:10.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:10.361 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:15.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:15.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:15.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:15.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:15.384 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:15.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:20.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:20.401 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:20.403 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:20.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:20.408 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:20.409 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:25.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:25.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:25.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:25.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:25.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:25.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:30.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:30.448 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:30.450 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:30.451 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:30.456 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:30.457 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:35.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:35.474 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:35.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:35.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:35.485 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:35.488 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:40.498 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:40.505 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:40.506 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:40.508 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:40.512 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:40.514 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:45.522 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:45.528 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:45.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:45.531 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:45.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:45.538 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:50.547 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:50.552 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:50.553 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:50.555 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:50.558 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:50.560 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:55.566 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:55.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:55.572 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:16:55.573 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:55.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:16:55.579 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:00.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:00.593 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:00.595 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:00.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:00.602 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:00.604 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:05.615 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:05.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:05.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:05.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:05.634 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:05.636 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:10.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:10.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:10.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:10.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:10.658 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:10.659 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:15.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:15.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:15.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:15.677 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:15.681 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:15.683 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:20.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:20.692 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:20.693 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:20.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:20.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:20.698 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:25.707 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:25.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:25.715 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:25.717 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:25.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:25.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:30.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:30.743 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:30.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:30.749 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:30.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:30.761 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:35.767 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:35.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:35.772 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:35.773 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:35.776 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:35.778 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:40.788 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:40.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:40.795 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:40.797 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:40.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:40.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:45.813 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:45.819 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:45.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:45.823 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:45.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:45.830 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:50.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:50.840 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:50.841 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:50.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:50.845 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:50.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:55.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:55.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:55.861 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:17:55.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:55.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:17:55.867 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:00.873 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:00.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:00.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:00.879 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:00.882 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:00.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:05.892 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:05.898 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:05.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:05.901 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:05.906 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:05.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:10.917 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:10.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:10.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:10.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:10.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:10.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:15.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:15.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:15.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:15.942 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:15.946 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:15.948 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:20.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:20.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:20.965 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:20.967 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:20.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:20.973 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:25.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:25.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:25.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:25.989 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:25.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:25.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:31.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:31.009 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:31.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:31.012 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:31.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:31.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:36.029 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:36.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:36.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:36.035 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:36.039 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:36.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:41.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:41.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:41.053 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:41.054 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:41.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:41.058 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:46.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:46.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:46.074 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:46.076 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:46.080 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:46.082 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:51.092 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:51.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:51.099 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:51.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:51.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:51.107 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:56.117 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:56.126 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:56.128 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:18:56.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:56.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:18:56.136 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:01.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:01.150 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:01.151 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:01.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:01.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:01.158 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:06.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:06.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:06.175 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:06.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:06.181 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:06.183 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:11.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:11.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:11.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:11.203 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:11.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:11.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:16.219 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:16.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:16.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:16.231 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:16.236 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:16.238 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:21.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:21.257 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:21.258 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:21.259 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:21.263 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:21.264 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:26.270 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:26.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:26.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:26.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:26.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:26.286 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:31.296 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:31.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:31.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:31.305 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:31.309 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:31.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:36.317 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:36.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:36.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:36.326 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:36.331 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:36.332 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:41.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:41.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:41.350 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:41.352 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:41.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:41.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:46.366 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:46.372 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:46.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:46.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:46.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:46.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:51.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:51.401 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:51.404 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:51.406 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:51.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:51.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:56.422 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:56.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:56.427 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:19:56.428 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:56.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:19:56.432 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:01.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:01.444 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:01.445 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:01.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:01.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:01.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:06.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:06.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:06.475 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:06.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:06.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:06.483 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:11.492 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:11.497 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:11.498 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:11.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:11.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:11.504 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:16.513 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:16.518 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:16.520 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:16.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:16.525 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:16.526 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:21.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:21.539 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:21.541 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:21.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:21.545 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:21.546 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:26.555 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:26.560 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:26.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:26.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:26.568 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:26.570 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:31.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:31.582 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:31.584 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:31.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:31.592 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:31.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:36.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:36.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:36.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:36.611 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:36.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:36.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:41.622 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:41.628 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:41.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:41.633 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:41.638 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:41.639 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:46.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:46.650 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:46.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:46.652 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:46.656 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:46.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:51.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:51.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:51.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:51.672 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:51.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:51.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:56.686 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:56.692 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:56.694 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:20:56.696 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:56.701 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:20:56.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:01.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:01.718 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:01.719 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:01.720 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:01.724 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:01.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:06.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:06.740 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:06.742 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:06.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:06.747 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:06.748 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:11.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:11.762 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:11.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:11.765 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:11.769 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:11.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:16.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:16.785 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:16.786 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:16.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:16.792 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:16.794 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:21.803 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:21.811 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:21.813 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:21.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:21.821 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:21.823 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:26.833 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:26.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:26.840 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:26.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:26.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:26.848 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:31.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:31.860 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:31.865 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:31.866 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:31.871 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:31.877 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:36.889 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:36.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:36.895 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:36.896 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:36.901 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:36.902 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:41.912 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:41.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:41.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:41.922 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:41.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:41.929 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:46.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:46.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:46.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:46.940 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:46.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:46.945 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:51.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:51.965 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:51.968 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:51.969 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:51.974 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:51.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:56.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:56.989 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:56.992 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:21:56.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:56.999 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:21:57.001 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:02.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:02.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:02.017 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:02.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:02.022 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:02.024 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:07.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:07.039 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:07.041 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:07.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:07.047 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:07.049 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:12.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:12.065 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:12.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:12.069 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:12.074 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:12.076 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:17.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:17.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:17.095 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:17.096 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:17.102 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:17.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:22.109 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:22.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:22.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:22.119 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:22.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:22.124 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:27.132 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:27.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:27.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:27.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:27.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:27.143 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:32.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:32.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:32.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:32.159 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:32.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:32.165 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:37.174 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:37.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:37.181 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:37.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:37.186 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:37.187 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:42.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:42.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:42.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:42.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:42.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:42.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:47.219 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:47.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:47.226 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:47.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:47.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:47.234 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:52.244 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:52.250 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:52.251 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:52.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:52.256 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:52.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:57.267 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:57.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:57.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:22:57.278 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:57.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:22:57.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:02.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:02.300 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:02.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:02.304 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:02.309 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:02.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:07.320 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:07.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:07.328 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:07.330 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:07.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:07.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:12.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:12.347 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:12.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:12.349 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:12.354 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:12.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:17.364 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:17.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:17.372 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:17.373 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:17.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:17.381 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:22.391 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:22.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:22.399 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:22.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:22.408 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:22.410 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:27.417 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:27.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:27.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:27.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:27.432 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:27.434 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:32.444 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:32.449 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:32.451 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:32.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:32.457 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:32.458 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:37.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:37.472 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:37.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:37.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:37.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:37.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:42.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:42.492 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:42.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:42.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:42.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:42.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:47.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:47.513 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:47.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:47.516 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:47.519 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:47.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:52.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:52.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:52.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:52.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:52.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:52.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:57.552 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:57.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:57.559 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:23:57.561 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:57.565 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:23:57.567 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:02.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:02.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:02.583 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:02.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:02.589 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:02.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:07.595 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:07.601 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:07.602 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:07.604 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:07.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:07.609 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:12.618 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:12.622 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:12.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:12.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:12.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:12.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:17.638 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:17.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:17.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:17.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:17.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:17.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:22.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:22.670 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:22.672 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:22.673 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:22.677 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:22.678 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:27.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:27.693 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:27.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:27.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:27.701 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:27.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:32.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:32.720 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:32.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:32.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:32.728 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:32.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:37.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:37.742 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:37.744 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:37.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:37.750 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:37.752 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:42.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:42.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:42.762 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:42.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:42.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:42.767 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:47.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:47.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:47.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:47.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:47.789 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:47.791 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:52.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:52.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:52.806 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:52.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:52.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:52.813 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:57.822 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:57.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:57.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:24:57.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:57.836 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:24:57.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:02.846 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:02.851 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:02.853 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:02.854 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:02.859 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:02.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:07.869 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:07.876 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:07.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:07.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:07.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:07.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:12.896 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:12.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:12.902 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:12.903 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:12.906 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:12.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:17.917 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:17.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:17.923 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:17.925 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:17.928 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:17.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:22.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:22.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:22.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:22.940 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:22.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:22.945 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:27.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:27.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:27.959 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:27.960 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:27.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:27.965 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:32.975 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:32.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:32.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:32.985 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:32.990 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:32.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:38.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:38.008 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:38.010 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:38.012 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:38.016 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:38.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:43.027 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:43.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:43.035 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:43.037 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:43.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:43.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:48.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:48.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:48.058 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:48.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:48.063 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:48.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:53.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:53.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:53.083 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:53.084 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:53.091 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:53.093 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:58.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:58.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:58.105 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:25:58.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:58.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:25:58.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:03.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:03.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:03.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:03.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:03.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:03.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:08.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:08.147 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:08.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:08.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:08.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:08.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:13.160 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:13.166 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:13.168 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:13.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:13.174 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:13.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:18.185 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:18.189 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:18.191 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:18.192 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:18.195 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:18.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:23.206 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:23.213 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:23.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:23.217 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:23.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:23.223 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:28.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:28.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:28.243 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:28.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:28.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:28.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:33.258 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:33.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:33.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:33.270 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:33.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:33.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:38.286 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:38.291 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:38.292 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:38.293 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:38.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:38.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:43.305 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:43.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:43.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:43.312 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:43.316 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:43.317 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:48.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:48.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:48.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:48.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:48.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:48.343 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:53.353 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:53.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:53.358 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:53.359 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:53.363 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:53.364 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:58.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:58.380 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:58.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:26:58.384 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:58.389 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:26:58.390 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:03.400 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:03.404 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:03.406 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:03.407 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:03.410 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:03.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:08.420 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:08.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:08.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:08.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:08.430 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:08.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:13.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:13.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:13.448 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:13.450 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:13.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:13.455 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:18.464 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:18.470 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:18.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:18.473 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:18.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:18.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:23.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:23.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:23.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:23.495 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:23.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:23.501 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:28.510 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:28.515 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:28.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:28.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:28.522 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:28.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:33.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:33.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:33.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:33.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:33.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:33.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:38.551 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:38.557 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:38.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:38.559 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:38.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:38.564 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:43.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:43.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:43.583 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:43.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:43.589 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:43.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:48.601 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:48.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:48.606 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:48.607 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:48.611 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:48.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:53.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:53.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:53.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:53.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:53.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:53.637 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:58.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:58.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:58.650 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:27:58.651 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:58.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:27:58.656 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:03.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:03.672 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:03.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:03.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:03.681 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:03.683 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:08.693 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:08.704 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:08.706 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:08.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:08.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:08.713 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:13.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:13.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:13.727 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:13.728 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:13.732 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:13.733 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:18.741 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:18.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:18.747 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:18.748 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:18.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:18.752 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:23.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:23.762 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:23.763 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:23.765 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:23.769 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:23.771 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:28.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:28.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:28.784 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:28.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:28.791 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:28.792 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:33.802 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:33.806 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:33.807 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:33.808 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:33.812 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:33.813 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:38.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:38.826 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:38.827 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:38.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:38.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:38.832 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:43.840 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:43.844 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:43.845 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:43.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:43.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:43.851 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:48.860 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:48.866 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:48.868 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:48.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:48.876 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:48.878 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:53.888 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:53.893 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:53.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:53.895 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:53.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:53.900 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:58.909 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:58.914 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:58.916 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:28:58.917 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:58.921 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:28:58.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:03.932 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:03.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:03.940 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:03.942 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:03.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:03.948 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:08.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:08.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:08.965 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:08.966 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:08.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:08.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:13.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:13.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:13.989 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:13.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:13.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:13.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:19.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:19.010 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:19.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:19.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:19.016 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:19.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:24.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:24.031 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:24.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:24.034 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:24.038 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:24.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:29.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:29.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:29.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:29.060 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:29.065 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:29.067 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:34.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:34.079 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:34.081 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:34.083 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:34.088 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:34.090 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:39.097 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:39.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:39.105 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:39.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:39.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:39.112 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:44.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:44.126 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:44.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:44.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:44.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:44.135 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:49.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:49.150 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:49.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:49.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:49.157 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:49.159 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:54.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:54.176 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:54.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:54.180 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:54.185 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:54.187 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:59.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:59.204 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:59.206 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:29:59.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:59.213 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:29:59.215 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:04.220 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:04.226 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:04.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:04.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:04.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:04.241 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:09.250 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:09.255 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:09.257 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:09.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:09.263 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:09.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:14.275 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:14.281 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:14.282 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:14.284 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:14.288 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:14.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:19.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:19.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:19.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:19.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:19.320 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:19.323 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:24.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:24.341 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:24.343 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:24.345 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:24.349 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:24.351 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:29.361 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:29.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:29.369 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:29.370 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:29.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:29.377 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:34.386 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:34.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:34.393 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:34.395 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:34.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:34.400 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:39.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:39.414 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:39.415 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:39.417 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:39.421 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:39.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:44.431 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:44.437 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:44.439 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:44.441 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:44.445 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:44.447 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:49.457 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:49.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:49.469 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:49.471 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:49.476 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:49.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:54.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:54.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:54.496 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:54.496 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:54.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:54.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:59.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:59.512 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:59.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:30:59.515 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:59.517 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:30:59.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:04.528 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:04.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:04.537 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:04.539 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:04.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:04.545 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:09.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:09.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:09.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:09.559 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:09.564 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:09.565 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:14.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:14.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:14.582 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:14.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:14.588 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:14.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:19.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:19.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:19.607 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:19.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:19.613 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:19.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:24.621 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:24.628 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:24.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:24.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:24.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:24.637 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:29.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:29.650 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:29.652 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:29.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:29.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:29.659 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:34.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:34.670 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:34.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:34.673 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:34.677 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:34.678 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:39.688 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:39.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:39.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:39.699 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:39.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:39.706 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:44.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:44.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:44.723 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:44.725 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:44.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:44.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:49.741 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:49.748 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:49.750 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:49.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:49.756 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:49.757 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:54.767 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:54.773 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:54.774 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:54.776 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:54.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:54.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:59.792 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:59.799 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:59.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:31:59.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:59.808 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:31:59.810 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:04.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:04.827 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:04.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:04.830 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:04.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:04.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:09.847 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:09.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:09.855 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:09.857 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:09.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:09.864 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:14.874 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:14.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:14.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:14.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:14.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:14.889 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:19.898 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:19.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:19.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:19.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:19.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:19.913 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:24.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:24.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:24.930 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:24.932 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:24.937 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:24.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:29.948 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:29.955 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:29.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:29.958 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:29.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:29.965 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:34.975 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:34.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:34.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:34.985 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:34.989 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:34.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:40.001 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:40.007 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:40.009 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:40.011 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:40.016 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:40.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:45.027 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:45.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:45.036 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:45.038 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:45.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:45.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:50.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:50.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:50.056 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:50.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:50.060 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:50.061 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:55.071 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:55.077 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:55.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:32:55.081 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:55.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:32:55.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:00.099 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:00.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:00.108 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:00.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:00.115 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:00.119 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:05.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:05.132 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:05.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:05.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:05.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:05.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:10.148 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:10.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:10.154 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:10.155 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:10.158 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:10.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:15.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:15.176 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:15.177 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:15.178 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:15.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:15.183 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:20.189 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:20.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:20.195 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:20.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:20.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:20.201 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:25.209 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:25.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:25.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:25.216 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:25.219 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:25.220 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:30.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:30.233 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:30.235 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:30.236 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:30.239 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:30.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:35.249 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:35.253 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:35.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:35.255 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:35.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:35.260 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:40.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:40.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:40.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:40.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:40.279 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:40.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:45.288 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:45.292 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:45.294 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:45.295 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:45.298 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:45.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:50.303 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:50.307 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:50.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:50.310 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:50.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:50.314 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:55.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:55.327 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:55.329 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:33:55.330 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:55.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:33:55.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:00.344 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:00.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:00.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:00.352 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:00.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:00.357 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:05.366 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:05.372 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:05.374 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:05.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:05.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:05.381 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:10.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:10.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:10.398 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:10.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:10.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:10.405 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:15.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:15.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:15.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:15.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:15.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:15.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:20.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:20.449 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:20.451 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:20.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:20.459 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:20.461 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:25.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:25.478 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:25.480 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:25.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:25.486 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:25.487 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:30.497 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:30.506 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:30.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:30.511 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:30.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:30.520 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:35.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:35.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:35.537 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:35.538 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:35.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:35.544 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:40.553 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:40.559 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:40.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:40.562 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:40.567 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:40.568 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:45.578 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:45.583 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:45.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:45.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:45.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:45.592 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:50.602 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:50.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:50.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:50.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:50.617 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:50.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:55.630 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:55.637 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:55.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:34:55.640 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:55.645 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:34:55.646 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:00.656 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:00.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:00.666 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:00.667 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:00.672 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:00.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:05.683 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:05.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:05.690 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:05.692 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:05.696 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:05.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:10.707 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:10.712 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:10.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:10.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:10.718 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:10.719 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:15.728 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:15.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:15.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:15.736 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:15.740 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:15.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:20.751 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:20.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:20.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:20.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:20.768 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:20.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:25.780 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:25.786 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:25.788 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:25.790 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:25.794 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:25.796 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:30.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:30.810 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:30.811 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:30.812 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:30.816 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:30.817 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:35.831 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:35.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:35.841 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:35.843 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:35.849 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:35.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:40.860 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:40.867 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:40.870 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:40.871 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:40.876 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:40.878 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:45.888 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:45.892 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:45.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:45.895 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:45.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:45.900 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:50.908 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:50.913 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:50.915 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:50.917 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:50.922 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:50.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:55.932 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:55.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:55.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:35:55.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:55.948 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:35:55.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:00.960 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:00.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:00.967 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:00.969 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:00.973 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:00.975 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:05.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:05.989 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:05.990 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:05.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:05.994 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:05.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:11.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:11.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:11.014 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:11.015 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:11.021 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:11.022 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:16.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:16.040 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:16.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:16.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:16.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:16.050 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:21.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:21.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:21.065 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:21.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:21.069 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:21.070 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:26.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:26.085 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:26.087 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:26.088 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:26.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:26.094 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:31.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:31.107 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:31.109 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:31.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:31.113 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:31.114 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:36.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:36.131 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:36.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:36.135 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:36.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:36.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:41.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:41.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:41.159 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:41.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:41.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:41.164 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:46.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:46.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:46.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:46.180 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:46.184 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:46.185 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:51.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:51.201 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:51.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:51.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:51.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:51.212 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:56.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:56.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:56.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:36:56.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:56.231 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:36:56.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:01.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:01.247 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:01.248 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:01.250 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:01.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:01.255 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:06.264 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:06.271 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:06.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:06.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:06.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:06.282 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:11.292 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:11.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:11.300 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:11.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:11.309 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:11.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:16.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:16.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:16.336 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:16.338 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:16.343 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:16.345 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:21.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:21.362 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:21.364 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:21.366 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:21.370 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:21.371 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:26.381 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:26.386 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:26.387 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:26.388 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:26.392 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:26.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:31.402 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:31.407 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:31.408 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:31.409 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:31.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:31.414 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:36.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:36.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:36.432 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:36.434 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:36.438 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:36.440 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:41.450 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:41.456 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:41.458 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:41.460 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:41.465 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:41.467 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:46.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:46.483 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:46.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:46.487 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:46.491 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:46.492 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:51.502 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:51.506 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:51.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:51.509 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:51.512 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:51.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:56.522 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:56.526 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:56.528 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:37:56.529 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:56.532 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:37:56.533 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:01.542 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:01.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:01.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:01.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:01.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:01.554 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:06.563 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:06.568 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:06.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:06.571 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:06.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:06.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:11.582 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:11.587 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:11.589 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:11.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:11.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:11.595 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:16.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:16.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:16.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:16.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:16.623 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:16.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:21.635 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:21.641 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:21.642 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:21.643 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:21.648 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:21.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:26.654 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:26.660 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:26.661 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:26.663 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:26.667 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:26.669 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:31.678 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:31.688 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:31.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:31.691 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:31.695 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:31.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:36.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:36.708 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:36.709 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:36.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:36.715 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:36.717 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:41.727 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:41.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:41.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:41.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:41.742 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:41.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:46.753 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:46.758 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:46.760 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:46.761 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:46.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:46.767 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:51.773 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:51.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:51.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:51.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:51.784 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:51.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:56.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:56.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:56.803 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:38:56.805 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:56.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:38:56.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:01.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:01.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:01.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:01.832 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:01.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:01.839 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:06.849 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:06.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:06.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:06.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:06.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:06.867 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:11.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:11.883 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:11.885 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:11.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:11.892 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:11.893 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:16.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:16.911 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:16.913 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:16.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:16.920 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:16.922 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:21.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:21.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:21.940 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:21.941 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:21.946 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:21.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:26.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:26.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:26.964 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:26.966 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:26.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:26.973 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:31.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:31.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:31.989 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:31.990 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:31.994 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:31.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:37.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:37.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:37.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:37.014 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:37.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:37.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:42.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:42.032 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:42.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:42.036 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:42.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:42.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:47.051 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:47.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:47.058 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:47.060 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:47.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:47.065 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:52.075 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:52.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:52.082 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:52.083 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:52.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:52.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:57.094 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:57.097 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:57.099 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:39:57.099 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:57.102 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:39:57.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:02.109 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:02.124 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:02.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:02.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:02.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:02.135 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:07.148 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:07.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:07.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:07.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:07.164 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:07.166 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:12.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:12.180 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:12.182 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:12.183 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:12.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:12.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:17.198 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:17.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:17.204 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:17.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:17.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:17.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:22.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:22.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:22.224 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:22.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:22.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:22.230 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:27.238 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:27.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:27.244 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:27.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:27.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:27.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:32.258 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:32.267 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:32.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:32.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:32.273 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:32.274 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:37.280 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:37.284 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:37.286 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:37.287 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:37.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:37.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:42.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:42.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:42.305 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:42.307 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:42.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:42.312 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:47.321 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:47.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:47.328 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:47.329 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:47.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:47.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:52.344 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:52.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:52.352 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:52.354 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:52.359 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:52.361 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:57.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:57.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:57.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:40:57.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:57.382 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:40:57.383 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:02.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:02.402 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:02.404 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:02.405 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:02.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:02.412 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:07.421 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:07.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:07.427 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:07.428 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:07.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:07.434 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:12.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:12.448 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:12.449 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:12.450 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:12.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:12.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:17.463 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:17.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:17.469 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:17.470 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:17.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:17.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:22.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:22.491 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:22.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:22.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:22.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:22.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:27.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:27.516 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:27.518 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:27.520 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:27.525 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:27.527 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:32.533 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:32.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:32.539 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:32.540 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:32.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:32.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:37.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:37.567 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:37.569 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:37.570 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:37.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:37.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:42.587 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:42.595 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:42.597 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:42.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:42.604 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:42.605 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:47.613 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:47.621 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:47.623 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:47.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:47.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:47.632 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:52.642 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:52.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:52.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:52.651 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:52.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:52.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:57.666 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:57.672 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:57.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:41:57.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:57.679 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:41:57.681 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:02.686 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:02.691 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:02.692 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:02.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:02.698 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:02.699 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:07.706 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:07.711 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:07.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:07.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:07.718 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:07.720 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:12.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:12.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:12.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:12.736 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:12.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:12.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:17.751 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:17.756 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:17.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:17.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:17.762 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:17.764 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:22.774 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:22.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:22.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:22.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:22.790 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:22.792 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:27.802 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:27.810 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:27.812 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:27.813 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:27.818 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:27.820 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:32.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:32.835 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:32.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:32.838 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:32.841 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:32.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:37.852 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:37.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:37.860 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:37.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:37.867 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:37.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:42.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:42.884 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:42.886 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:42.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:42.893 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:42.895 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:47.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:47.908 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:47.910 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:47.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:47.914 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:47.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:52.925 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:52.931 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:52.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:52.935 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:52.939 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:52.941 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:57.949 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:57.956 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:57.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:42:57.960 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:57.966 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:42:57.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:02.978 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:02.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:02.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:02.987 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:02.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:02.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:08.004 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:08.010 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:08.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:08.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:08.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:08.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:13.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:13.032 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:13.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:13.034 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:13.038 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:13.039 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:18.047 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:18.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:18.053 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:18.054 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:18.058 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:18.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:23.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:23.072 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:23.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:23.075 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:23.078 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:23.080 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:28.089 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:28.097 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:28.099 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:28.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:28.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:28.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:33.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:33.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:33.129 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:33.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:33.135 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:33.137 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:38.146 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:38.150 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:38.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:38.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:38.157 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:38.158 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:43.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:43.171 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:43.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:43.174 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:43.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:43.178 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:48.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:48.191 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:48.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:48.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:48.197 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:48.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:53.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:53.212 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:53.213 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:53.214 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:53.218 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:53.219 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:58.228 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:58.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:58.239 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:43:58.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:58.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:43:58.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:03.255 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:03.261 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:03.263 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:03.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:03.270 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:03.272 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:08.282 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:08.286 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:08.287 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:08.288 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:08.292 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:08.293 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:13.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:13.307 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:13.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:13.310 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:13.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:13.316 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:18.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:18.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:18.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:18.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:18.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:18.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:23.350 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:23.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:23.358 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:23.359 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:23.363 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:23.365 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:28.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:28.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:28.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:28.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:28.382 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:28.383 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:33.389 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:33.394 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:33.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:33.396 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:33.400 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:33.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:38.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:38.417 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:38.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:38.420 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:38.424 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:38.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:43.435 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:43.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:43.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:43.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:43.448 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:43.450 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:48.464 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:48.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:48.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:48.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:48.480 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:48.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:53.491 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:53.496 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:53.497 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:53.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:53.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:53.505 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:58.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:58.520 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:58.522 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:44:58.523 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:58.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:44:58.530 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:03.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:03.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:03.545 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:03.546 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:03.553 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:03.554 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:08.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:08.566 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:08.567 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:08.568 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:08.572 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:08.573 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:13.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:13.584 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:13.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:13.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:13.589 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:13.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:18.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:18.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:18.617 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:18.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:18.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:18.627 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:23.636 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:23.640 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:23.641 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:23.643 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:23.646 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:23.647 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:28.655 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:28.660 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:28.661 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:28.662 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:28.665 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:28.666 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:33.675 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:33.684 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:33.685 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:33.687 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:33.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:33.692 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:38.699 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:38.705 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:38.706 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:38.708 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:38.712 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:38.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:43.723 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:43.730 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:43.732 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:43.734 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:43.740 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:43.742 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:48.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:48.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:48.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:48.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:48.768 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:48.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:53.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:53.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:53.784 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:53.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:53.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:53.789 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:58.797 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:58.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:58.802 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:45:58.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:58.806 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:45:58.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:03.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:03.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:03.823 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:03.824 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:03.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:03.829 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:08.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:08.846 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:08.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:08.851 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:08.859 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:08.861 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:13.872 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:13.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:13.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:13.882 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:13.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:13.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:18.897 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:18.907 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:18.910 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:18.913 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:18.921 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:18.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:23.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:23.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:23.942 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:23.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:23.949 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:23.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:28.960 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:28.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:28.968 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:28.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:28.975 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:28.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:33.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:33.993 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:33.995 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:33.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:34.002 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:34.003 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:39.010 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:39.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:39.017 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:39.020 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:39.025 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:39.027 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:44.038 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:44.044 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:44.046 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:44.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:44.052 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:44.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:49.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:49.068 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:49.069 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:49.070 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:49.074 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:49.075 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:54.085 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:54.090 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:54.091 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:54.093 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:54.097 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:54.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:59.107 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:59.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:59.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:46:59.120 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:59.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:46:59.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:04.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:04.144 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:04.146 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:04.147 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:04.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:04.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:09.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:09.168 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:09.170 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:09.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:09.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:09.178 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:14.189 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:14.198 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:14.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:14.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:14.206 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:14.207 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:19.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:19.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:19.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:19.224 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:19.227 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:19.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:24.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:24.245 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:24.247 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:24.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:24.255 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:24.257 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:29.267 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:29.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:29.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:29.281 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:29.288 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:29.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:34.299 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:34.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:34.305 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:34.306 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:34.309 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:34.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:39.318 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:39.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:39.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:39.325 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:39.328 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:39.329 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:44.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:44.338 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:44.339 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:44.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:44.344 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:44.345 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:49.355 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:49.360 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:49.362 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:49.364 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:49.368 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:49.370 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:54.380 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:54.387 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:54.389 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:54.395 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:54.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:54.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:59.413 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:59.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:59.420 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:47:59.421 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:59.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:47:59.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:04.437 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:04.442 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:04.444 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:04.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:04.449 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:04.451 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:09.458 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:09.463 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:09.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:09.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:09.470 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:09.472 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:14.478 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:14.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:14.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:14.491 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:14.496 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:14.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:19.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:19.515 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:19.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:19.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:19.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:19.526 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:24.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:24.542 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:24.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:24.546 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:24.550 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:24.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:29.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:29.566 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:29.568 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:29.570 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:29.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:29.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:34.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:34.593 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:34.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:34.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:34.601 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:34.602 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:39.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:39.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:39.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:39.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:39.633 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:39.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:44.642 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:44.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:44.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:44.650 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:44.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:44.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:49.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:49.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:49.672 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:49.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:49.678 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:49.680 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:54.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:54.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:54.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:54.699 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:54.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:54.706 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:59.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:59.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:59.728 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:48:59.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:59.734 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:48:59.735 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:04.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:04.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:04.754 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:04.755 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:04.761 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:04.762 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:09.772 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:09.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:09.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:09.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:09.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:09.790 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:14.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:14.807 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:14.809 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:14.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:14.817 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:14.819 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:19.829 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:19.834 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:19.835 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:19.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:19.841 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:19.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:24.851 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:24.857 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:24.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:24.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:24.864 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:24.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:29.871 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:29.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:29.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:29.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:29.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:29.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:34.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:34.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:34.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:34.903 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:34.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:34.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:39.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:39.926 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:39.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:39.929 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:39.935 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:39.936 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:44.943 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:44.947 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:44.949 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:44.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:44.954 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:44.955 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:49.964 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:49.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:49.972 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:49.974 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:49.979 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:49.981 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:54.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:54.997 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:54.999 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:49:55.000 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:55.005 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:49:55.006 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:00.016 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:00.021 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:00.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:00.023 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:00.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:00.028 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:05.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:05.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:05.038 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:05.039 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:05.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:05.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:10.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:10.058 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:10.060 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:10.062 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:10.067 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:10.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:15.079 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:15.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:15.088 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:15.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:15.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:15.097 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:20.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:20.112 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:20.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:20.116 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:20.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:20.124 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:25.134 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:25.139 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:25.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:25.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:25.146 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:25.148 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:30.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:30.175 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:30.183 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:30.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:30.211 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:30.213 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:35.222 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:35.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:35.228 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:35.230 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:35.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:35.235 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:40.244 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:40.248 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:40.249 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:40.251 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:40.254 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:40.255 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:45.265 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:45.270 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:45.272 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:45.274 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:45.278 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:45.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:50.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:50.294 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:50.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:50.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:50.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:50.300 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:55.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:55.315 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:55.317 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:50:55.318 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:55.323 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:50:55.325 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:00.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:00.340 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:00.341 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:00.343 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:00.347 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:00.348 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:05.358 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:05.365 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:05.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:05.368 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:05.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:05.381 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:10.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:10.403 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:10.405 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:10.407 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:10.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:10.415 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:15.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:15.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:15.432 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:15.434 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:15.438 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:15.439 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:20.450 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:20.456 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:20.458 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:20.460 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:20.465 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:20.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:25.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:25.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:25.492 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:25.493 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:25.497 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:25.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:30.506 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:30.512 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:30.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:30.515 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:30.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:30.523 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:35.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:35.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:35.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:35.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:35.540 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:35.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:40.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:40.554 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:40.555 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:40.557 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:40.560 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:40.561 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:45.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:45.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:45.577 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:45.578 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:45.582 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:45.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:50.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:50.601 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:50.603 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:50.605 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:50.610 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:50.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:55.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:55.625 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:55.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:51:55.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:55.632 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:51:55.634 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:00.644 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:00.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:00.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:00.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:00.660 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:00.662 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:05.672 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:05.677 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:05.678 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:05.679 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:05.683 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:05.685 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:10.694 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:10.701 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:10.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:10.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:10.709 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:10.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:15.721 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:15.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:15.728 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:15.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:15.734 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:15.735 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:20.745 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:20.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:20.755 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:20.757 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:20.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:20.764 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:25.775 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:25.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:25.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:25.784 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:25.789 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:25.791 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:30.795 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:30.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:30.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:30.802 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:30.806 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:30.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:35.812 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:35.817 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:35.819 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:35.820 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:35.824 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:35.826 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:40.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:40.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:40.844 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:40.845 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:40.848 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:40.849 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:45.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:45.862 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:45.863 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:45.864 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:45.868 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:45.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:50.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:50.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:50.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:50.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:50.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:50.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:55.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:55.907 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:55.909 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:52:55.910 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:55.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:52:55.917 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:00.923 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:00.927 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:00.929 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:00.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:00.933 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:00.934 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:05.943 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:05.947 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:05.948 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:05.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:05.953 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:05.954 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:10.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:10.969 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:10.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:10.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:10.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:10.978 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:15.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:15.990 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:15.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:15.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:15.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:15.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:21.000 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:21.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:21.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:21.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:21.010 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:21.012 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:26.020 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:26.025 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:26.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:26.027 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:26.031 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:26.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:31.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:31.041 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:31.043 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:31.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:31.047 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:31.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:36.056 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:36.060 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:36.061 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:36.062 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:36.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:36.067 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:41.075 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:41.082 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:41.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:41.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:41.091 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:41.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:46.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:46.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:46.107 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:46.108 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:46.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:46.113 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:51.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:51.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:51.126 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:51.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:51.132 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:51.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:56.139 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:56.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:56.144 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:53:56.145 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:56.149 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:53:56.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:01.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:01.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:01.164 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:01.165 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:01.168 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:01.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:06.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:06.182 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:06.183 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:06.184 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:06.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:06.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:11.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:11.198 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:11.199 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:11.200 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:11.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:11.203 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:16.211 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:16.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:16.216 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:16.217 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:16.220 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:16.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:21.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:21.234 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:21.235 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:21.236 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:21.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:21.241 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:26.247 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:26.251 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:26.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:26.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:26.256 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:26.257 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:31.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:31.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:31.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:31.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:31.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:31.281 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:36.290 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:36.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:36.299 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:36.301 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:36.306 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:36.308 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:41.318 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:41.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:41.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:41.326 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:41.330 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:41.332 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:46.346 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:46.352 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:46.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:46.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:46.359 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:46.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:51.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:51.374 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:51.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:51.377 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:51.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:51.382 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:56.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:56.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:56.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:54:56.398 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:56.402 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:54:56.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:01.409 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:01.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:01.419 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:01.424 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:01.432 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:01.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:06.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:06.445 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:06.446 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:06.447 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:06.451 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:06.452 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:11.459 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:11.463 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:11.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:11.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:11.469 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:11.470 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:16.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:16.483 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:16.485 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:16.487 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:16.492 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:16.493 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:21.502 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:21.507 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:21.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:21.509 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:21.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:21.514 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:26.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:26.525 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:26.527 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:26.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:26.531 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:26.533 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:31.542 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:31.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:31.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:31.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:31.557 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:31.558 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:36.564 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:36.569 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:36.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:36.572 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:36.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:36.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:41.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:41.591 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:41.593 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:41.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:41.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:41.600 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:46.609 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:46.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:46.616 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:46.619 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:46.623 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:46.624 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:51.634 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:51.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:51.641 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:51.642 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:51.646 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:51.648 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:56.657 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:56.663 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:56.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:55:56.665 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:56.670 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:55:56.671 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:01.677 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:01.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:01.684 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:01.685 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:01.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:01.691 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:06.698 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:06.703 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:06.705 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:06.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:06.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:06.713 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:11.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:11.727 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:11.729 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:11.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:11.736 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:11.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:16.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:16.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:16.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:16.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:16.769 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:16.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:21.780 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:21.786 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:21.788 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:21.789 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:21.794 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:21.796 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:26.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:26.811 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:26.813 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:26.814 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:26.818 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:26.820 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:31.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:31.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:31.838 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:31.839 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:31.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:31.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:36.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:36.862 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:36.864 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:36.866 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:36.871 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:36.873 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:41.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:41.886 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:41.887 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:41.889 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:41.892 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:41.893 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:46.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:46.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:46.916 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:46.917 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:46.924 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:46.928 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:51.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:51.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:51.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:51.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:51.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:51.948 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:56.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:56.968 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:56.969 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:56:56.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:56.975 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:56:56.977 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:01.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:01.990 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:01.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:01.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:01.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:01.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:07.007 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:07.013 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:07.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:07.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:07.022 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:07.024 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:12.035 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:12.041 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:12.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:12.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:12.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:12.050 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:17.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:17.065 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:17.066 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:17.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:17.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:17.073 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:22.083 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:22.090 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:22.091 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:22.093 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:22.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:22.100 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:27.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:27.112 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:27.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:27.116 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:27.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:27.124 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:32.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:32.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:32.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:32.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:32.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:32.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:37.151 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:37.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:37.159 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:37.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:37.165 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:37.166 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:42.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:42.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:42.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:42.181 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:42.184 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:42.186 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:47.195 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:47.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:47.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:47.203 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:47.207 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:47.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:52.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:52.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:52.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:52.226 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:52.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:52.234 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:57.244 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:57.248 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:57.249 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:57:57.250 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:57.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:57:57.260 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:02.269 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:02.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:02.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:02.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:02.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:02.286 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:07.296 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:07.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:07.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:07.305 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:07.310 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:07.312 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:12.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:12.327 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:12.329 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:12.330 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:12.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:12.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:17.346 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:17.352 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:17.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:17.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:17.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:17.361 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:22.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:22.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:22.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:22.374 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:22.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:22.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:27.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:27.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:27.398 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:27.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:27.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:27.406 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:32.415 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:32.423 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:32.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:32.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:32.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:32.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:37.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:37.448 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:37.449 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:37.451 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:37.455 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:37.456 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:42.466 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:42.476 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:42.478 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:42.480 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:42.484 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:42.486 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:47.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:47.499 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:47.500 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:47.502 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:47.505 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:47.507 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:52.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:52.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:52.523 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:52.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:52.527 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:52.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:57.537 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:57.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:57.547 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:58:57.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:57.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:58:57.553 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:02.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:02.573 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:02.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:02.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:02.581 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:02.583 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:07.593 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:07.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:07.601 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:07.603 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:07.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:07.610 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:12.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:12.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:12.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:12.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:12.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:12.637 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:17.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:17.652 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:17.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:17.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:17.659 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:17.661 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:22.667 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:22.673 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:22.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:22.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:22.680 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:22.681 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:27.690 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:27.696 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:27.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:27.698 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:27.702 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:27.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:32.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:32.719 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:32.721 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:32.722 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:32.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:32.727 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:37.737 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:37.742 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:37.743 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:37.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:37.749 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:37.750 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:42.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:42.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:42.765 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:42.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:42.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:42.771 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:47.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:47.786 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:47.787 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:47.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:47.792 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:47.793 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:52.802 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:52.808 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:52.810 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:52.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:52.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:52.816 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:57.826 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:57.833 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:57.835 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 11:59:57.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:57.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 11:59:57.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:02.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:02.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:02.857 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:02.858 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:02.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:02.868 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:07.876 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:07.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:07.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:07.882 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:07.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:07.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:12.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:12.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:12.902 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:12.903 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:12.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:12.910 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:17.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:17.926 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:17.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:17.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:17.935 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:17.937 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:22.947 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:22.951 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:22.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:22.954 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:22.957 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:22.958 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:27.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:27.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:27.972 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:27.973 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:27.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:27.977 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:32.981 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:32.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:32.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:32.988 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:32.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:32.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:37.998 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:38.003 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:38.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:38.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:38.011 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:38.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:43.018 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:43.023 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:43.025 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:43.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:43.030 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:43.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:48.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:48.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:48.049 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:48.051 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:48.056 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:48.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:53.064 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:53.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:53.074 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:53.075 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:53.084 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:53.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:58.096 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:58.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:58.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:00:58.105 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:58.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:00:58.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:03.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:03.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:03.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:03.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:03.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:03.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:08.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:08.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:08.142 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:08.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:08.147 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:08.148 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:13.156 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:13.161 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:13.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:13.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:13.166 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:13.168 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:18.176 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:18.181 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:18.182 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:18.183 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:18.187 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:18.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:23.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:23.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:23.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:23.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:23.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:23.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:28.219 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:28.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:28.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:28.229 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:28.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:28.235 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:33.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:33.245 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:33.249 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:33.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:33.261 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:33.262 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:38.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:38.282 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:38.283 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:38.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:38.289 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:38.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:43.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:43.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:43.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:43.305 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:43.309 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:43.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:48.321 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:48.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:48.333 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:48.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:48.339 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:48.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:53.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:53.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:53.359 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:53.361 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:53.365 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:53.367 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:58.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:58.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:58.386 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:01:58.387 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:58.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:01:58.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:03.404 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:03.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:03.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:03.414 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:03.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:03.420 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:08.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:08.440 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:08.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:08.445 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:08.452 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:08.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:13.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:13.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:13.476 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:13.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:13.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:13.482 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:18.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:18.496 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:18.497 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:18.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:18.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:18.504 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:23.510 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:23.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:23.523 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:23.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:23.529 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:23.531 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:28.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:28.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:28.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:28.548 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:28.554 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:28.556 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:33.567 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:33.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:33.572 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:33.574 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:33.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:33.578 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:38.588 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:38.595 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:38.597 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:38.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:38.605 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:38.607 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:43.616 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:43.622 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:43.623 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:43.624 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:43.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:43.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:48.637 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:48.642 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:48.643 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:48.644 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:48.647 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:48.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:53.657 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:53.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:53.663 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:53.665 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:53.668 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:53.669 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:58.678 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:58.683 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:58.685 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:02:58.686 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:58.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:02:58.691 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:03.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:03.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:03.704 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:03.706 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:03.710 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:03.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:08.720 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:08.724 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:08.725 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:08.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:08.730 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:08.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:13.738 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:13.745 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:13.747 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:13.749 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:13.755 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:13.757 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:18.767 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:18.772 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:18.773 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:18.774 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:18.778 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:18.779 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:23.787 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:23.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:23.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:23.798 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:23.804 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:23.805 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:28.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:28.823 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:28.825 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:28.827 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:28.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:28.833 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:33.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:33.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:33.849 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:33.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:33.853 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:33.854 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:38.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:38.863 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:38.864 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:38.866 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:38.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:38.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:43.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:43.886 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:43.887 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:43.889 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:43.893 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:43.895 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:48.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:48.909 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:48.910 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:48.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:48.914 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:48.916 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:53.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:53.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:53.930 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:53.931 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:53.936 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:53.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:58.947 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:58.951 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:58.952 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:03:58.954 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:58.957 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:03:58.958 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:03.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:03.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:03.971 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:03.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:03.975 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:03.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:08.985 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:08.989 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:08.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:08.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:08.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:08.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:14.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:14.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:14.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:14.014 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:14.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:14.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:19.025 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:19.030 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:19.031 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:19.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:19.036 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:19.037 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:24.046 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:24.053 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:24.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:24.056 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:24.061 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:24.063 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:29.072 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:29.077 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:29.078 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:29.080 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:29.084 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:29.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:34.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:34.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:34.099 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:34.100 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:34.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:34.104 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:39.109 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:39.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:39.115 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:39.116 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:39.121 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:39.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:44.130 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:44.135 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:44.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:44.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:44.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:44.143 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:49.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:49.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:49.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:49.159 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:49.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:49.164 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:54.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:54.177 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:54.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:54.179 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:54.183 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:54.184 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:59.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:59.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:59.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:04:59.203 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:59.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:04:59.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:04.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:04.222 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:04.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:04.224 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:04.227 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:04.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:09.236 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:09.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:09.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:09.243 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:09.246 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:09.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:14.257 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:14.261 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:14.262 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:14.263 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:14.267 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:14.268 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:19.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:19.277 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:19.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:19.279 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:19.282 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:19.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:24.288 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:24.296 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:24.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:24.300 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:24.304 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:24.305 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:29.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:29.318 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:29.320 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:29.321 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:29.324 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:29.326 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:34.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:34.340 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:34.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:34.343 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:34.348 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:34.350 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:39.359 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:39.364 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:39.366 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:39.367 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:39.372 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:39.374 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:44.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:44.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:44.391 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:44.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:44.397 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:44.398 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:49.407 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:49.411 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:49.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:49.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:49.417 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:49.418 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:54.427 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:54.432 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:54.434 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:54.436 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:54.440 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:54.442 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:59.452 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:59.458 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:59.460 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:05:59.461 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:59.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:05:59.467 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:04.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:04.482 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:04.484 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:04.486 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:04.490 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:04.492 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:09.501 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:09.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:09.511 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:09.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:09.519 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:09.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:14.531 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:14.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:14.538 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:14.539 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:14.544 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:14.545 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:19.555 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:19.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:19.564 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:19.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:19.571 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:19.573 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:24.583 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:24.588 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:24.590 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:24.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:24.595 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:24.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:29.606 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:29.611 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:29.613 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:29.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:29.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:29.622 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:34.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:34.636 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:34.637 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:34.638 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:34.642 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:34.643 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:39.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:39.660 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:39.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:39.664 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:39.668 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:39.670 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:44.679 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:44.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:44.691 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:44.692 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:44.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:44.698 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:49.707 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:49.712 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:49.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:49.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:49.717 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:49.718 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:54.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:54.730 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:54.732 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:54.733 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:54.735 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:54.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:59.745 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:59.749 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:59.750 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:06:59.752 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:59.755 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:06:59.756 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:04.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:04.768 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:04.769 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:04.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:04.773 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:04.774 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:09.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:09.786 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:09.787 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:09.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:09.791 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:09.792 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:14.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:14.803 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:14.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:14.806 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:14.808 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:14.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:19.817 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:19.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:19.822 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:19.823 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:19.827 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:19.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:24.833 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:24.837 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:24.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:24.840 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:24.843 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:24.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:29.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:29.865 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:29.867 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:29.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:29.873 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:29.875 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:34.885 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:34.891 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:34.892 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:34.894 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:34.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:34.900 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:39.910 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:39.917 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:39.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:39.921 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:39.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:39.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:44.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:44.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:44.943 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:44.945 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:44.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:44.952 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:49.961 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:49.965 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:49.967 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:49.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:49.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:49.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:54.978 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:54.983 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:54.985 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:07:54.986 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:54.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:07:54.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:00.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:00.009 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:00.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:00.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:00.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:00.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:05.029 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:05.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:05.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:05.036 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:05.041 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:05.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:10.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:10.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:10.056 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:10.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:10.061 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:10.062 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:15.071 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:15.076 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:15.078 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:15.079 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:15.083 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:15.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:20.094 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:20.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:20.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:20.104 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:20.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:20.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:25.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:25.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:25.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:25.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:25.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:25.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:30.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:30.148 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:30.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:30.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:30.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:30.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:35.163 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:35.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:35.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:35.170 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:35.173 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:35.174 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:40.183 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:40.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:40.195 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:40.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:40.201 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:40.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:45.211 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:45.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:45.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:45.218 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:45.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:45.223 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:50.232 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:50.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:50.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:50.243 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:50.247 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:50.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:55.257 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:55.262 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:55.263 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:08:55.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:55.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:08:55.270 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:00.280 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:00.286 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:00.288 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:00.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:00.294 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:00.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:05.306 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:05.312 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:05.314 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:05.316 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:05.321 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:05.323 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:10.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:10.336 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:10.338 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:10.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:10.344 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:10.346 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:15.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:15.363 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:15.365 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:15.366 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:15.371 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:15.373 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:20.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:20.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:20.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:20.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:20.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:20.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:25.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:25.417 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:25.419 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:25.421 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:25.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:25.428 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:30.438 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:30.445 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:30.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:30.449 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:30.455 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:30.457 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:35.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:35.472 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:35.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:35.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:35.480 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:35.482 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:40.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:40.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:40.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:40.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:40.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:40.506 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:45.515 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:45.525 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:45.526 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:45.532 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:45.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:45.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:50.553 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:50.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:50.560 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:50.561 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:50.565 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:50.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:55.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:55.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:55.582 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:09:55.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:55.588 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:09:55.589 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:00.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:00.603 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:00.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:00.605 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:00.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:00.609 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:05.618 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:05.622 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:05.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:05.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:05.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:05.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:10.638 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:10.642 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:10.643 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:10.645 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:10.648 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:10.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:15.658 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:15.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:15.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:15.665 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:15.668 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:15.669 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:20.678 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:20.684 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:20.686 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:20.688 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:20.693 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:20.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:25.704 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:25.711 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:25.714 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:25.715 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:25.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:25.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:30.732 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:30.738 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:30.740 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:30.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:30.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:30.747 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:35.755 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:35.760 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:35.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:35.762 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:35.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:35.767 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:40.773 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:40.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:40.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:40.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:40.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:40.787 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:45.797 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:45.803 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:45.804 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:45.806 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:45.810 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:45.812 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:50.821 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:50.827 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:50.829 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:50.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:50.836 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:50.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:55.847 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:55.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:55.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:10:55.857 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:55.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:10:55.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:00.873 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:00.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:00.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:00.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:00.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:00.884 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:05.893 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:05.899 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:05.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:05.902 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:05.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:05.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:10.918 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:10.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:10.923 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:10.924 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:10.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:10.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:15.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:15.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:15.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:15.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:15.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:15.949 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:20.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:20.964 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:20.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:20.967 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:20.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:20.974 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:25.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:25.990 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:25.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:25.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:25.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:25.999 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:31.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:31.010 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:31.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:31.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:31.016 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:31.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:36.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:36.030 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:36.032 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:36.033 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:36.037 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:36.038 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:41.047 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:41.051 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:41.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:41.054 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:41.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:41.058 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:46.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:46.071 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:46.072 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:46.074 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:46.077 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:46.078 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:51.087 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:51.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:51.095 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:51.096 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:51.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:51.102 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:56.110 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:56.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:56.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:11:56.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:56.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:11:56.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:01.139 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:01.144 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:01.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:01.146 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:01.149 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:01.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:06.159 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:06.163 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:06.164 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:06.165 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:06.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:06.170 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:11.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:11.183 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:11.184 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:11.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:11.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:11.195 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:16.201 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:16.205 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:16.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:16.208 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:16.211 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:16.213 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:21.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:21.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:21.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:21.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:21.231 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:21.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:26.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:26.245 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:26.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:26.248 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:26.251 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:26.252 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:31.261 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:31.265 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:31.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:31.267 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:31.271 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:31.272 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:36.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:36.284 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:36.285 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:36.286 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:36.290 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:36.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:41.300 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:41.306 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:41.307 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:41.309 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:41.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:41.314 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:46.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:46.328 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:46.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:46.331 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:46.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:46.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:51.345 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:51.352 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:51.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:51.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:51.361 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:51.363 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:56.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:56.375 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:56.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:12:56.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:56.383 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:12:56.384 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:01.394 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:01.401 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:01.402 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:01.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:01.409 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:01.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:06.420 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:06.423 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:06.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:06.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:06.428 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:06.429 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:11.442 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:11.446 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:11.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:11.448 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:11.452 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:11.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:16.457 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:16.461 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:16.462 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:16.463 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:16.467 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:16.468 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:21.476 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:21.480 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:21.482 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:21.483 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:21.486 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:21.487 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:26.496 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:26.501 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:26.502 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:26.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:26.506 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:26.507 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:31.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:31.527 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:31.529 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:31.530 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:31.534 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:31.536 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:36.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:36.552 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:36.554 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:36.555 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:36.560 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:36.562 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:41.572 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:41.576 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:41.577 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:41.579 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:41.582 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:41.583 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:46.592 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:46.597 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:46.598 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:46.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:46.603 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:46.604 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:51.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:51.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:51.615 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:51.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:51.621 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:51.622 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:56.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:56.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:56.641 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:13:56.643 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:56.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:13:56.651 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:01.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:01.667 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:01.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:01.670 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:01.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:01.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:06.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:06.693 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:06.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:06.697 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:06.702 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:06.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:11.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:11.718 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:11.719 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:11.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:11.724 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:11.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:16.734 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:16.738 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:16.739 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:16.740 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:16.744 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:16.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:21.754 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:21.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:21.763 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:21.765 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:21.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:21.772 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:26.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:26.788 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:26.790 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:26.792 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:26.797 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:26.799 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:31.809 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:31.814 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:31.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:31.817 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:31.821 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:31.822 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:36.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:36.835 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:36.837 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:36.839 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:36.843 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:36.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:41.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:41.861 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:41.863 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:41.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:41.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:41.872 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:46.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:46.885 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:46.887 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:46.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:46.891 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:46.892 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:51.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:51.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:51.906 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:51.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:51.910 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:51.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:56.917 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:56.920 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:56.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:14:56.922 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:56.925 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:14:56.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:01.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:01.941 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:01.942 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:01.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:01.952 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:01.953 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:06.962 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:06.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:06.967 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:06.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:06.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:06.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:11.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:11.981 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:11.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:11.983 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:11.986 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:11.988 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:16.996 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:17.000 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:17.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:17.003 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:17.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:17.008 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:22.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:22.023 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:22.025 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:22.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:22.031 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:22.033 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:27.043 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:27.049 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:27.051 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:27.052 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:27.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:27.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:32.069 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:32.074 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:32.075 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:32.076 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:32.080 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:32.081 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:37.087 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:37.092 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:37.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:37.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:37.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:37.099 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:42.104 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:42.109 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:42.110 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:42.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:42.114 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:42.115 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:47.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:47.124 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:47.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:47.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:47.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:47.131 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:52.134 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:52.139 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:52.140 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:52.141 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:52.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:52.146 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:57.148 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:57.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:57.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:15:57.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:57.157 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:15:57.158 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:02.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:02.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:02.180 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:02.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:02.186 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:02.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:07.198 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:07.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:07.204 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:07.206 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:07.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:07.211 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:12.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:12.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:12.226 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:12.227 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:12.230 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:12.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:17.253 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:17.258 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:17.260 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:17.261 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:17.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:17.266 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:22.275 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:22.282 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:22.285 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:22.286 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:22.292 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:22.294 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:27.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:27.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:27.312 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:27.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:27.318 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:27.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:32.329 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:32.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:32.335 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:32.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:32.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:32.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:37.350 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:37.355 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:37.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:37.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:37.363 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:37.365 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:42.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:42.375 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:42.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:42.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:42.382 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:42.384 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:47.398 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:47.404 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:47.406 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:47.408 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:47.413 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:47.414 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:52.423 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:52.429 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:52.431 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:52.433 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:52.439 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:52.441 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:57.450 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:57.454 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:57.455 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:16:57.456 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:57.459 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:16:57.460 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:02.468 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:02.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:02.474 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:02.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:02.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:02.480 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:07.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:07.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:07.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:07.495 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:07.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:07.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:12.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:12.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:12.523 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:12.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:12.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:12.529 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:17.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:17.539 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:17.541 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:17.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:17.547 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:17.548 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:22.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:22.563 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:22.565 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:22.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:22.571 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:22.573 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:27.582 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:27.589 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:27.592 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:27.593 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:27.600 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:27.601 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:32.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:32.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:32.613 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:32.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:32.618 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:32.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:37.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:37.630 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:37.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:37.633 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:37.636 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:37.637 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:42.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:42.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:42.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:42.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:42.658 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:42.659 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:47.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:47.673 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:47.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:47.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:47.678 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:47.680 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:52.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:52.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:52.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:52.698 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:52.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:52.705 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:57.715 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:57.719 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:57.720 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:17:57.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:57.724 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:17:57.725 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:02.734 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:02.738 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:02.740 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:02.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:02.744 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:02.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:07.754 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:07.760 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:07.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:07.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:07.767 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:07.769 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:12.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:12.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:12.785 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:12.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:12.790 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:12.791 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:17.798 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:17.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:17.807 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:17.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:17.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:17.817 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:22.827 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:22.834 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:22.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:22.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:22.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:22.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:27.850 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:27.856 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:27.858 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:27.859 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:27.864 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:27.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:32.875 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:32.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:32.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:32.884 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:32.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:32.890 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:37.900 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:37.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:37.907 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:37.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:37.913 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:37.914 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:42.923 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:42.930 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:42.932 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:42.934 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:42.939 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:42.941 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:47.950 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:47.956 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:47.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:47.959 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:47.964 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:47.965 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:52.975 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:52.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:52.985 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:52.987 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:52.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:52.994 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:58.005 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:58.010 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:58.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:18:58.012 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:58.016 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:18:58.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:03.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:03.032 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:03.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:03.035 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:03.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:03.042 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:08.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:08.052 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:08.054 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:08.055 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:08.058 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:08.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:13.068 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:13.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:13.074 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:13.075 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:13.079 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:13.080 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:18.089 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:18.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:18.094 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:18.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:18.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:18.100 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:23.108 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:23.112 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:23.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:23.115 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:23.119 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:23.120 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:28.129 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:28.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:28.135 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:28.136 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:28.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:28.141 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:33.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:33.153 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:33.154 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:33.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:33.159 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:33.160 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:38.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:38.174 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:38.175 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:38.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:38.180 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:38.181 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:43.191 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:43.198 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:43.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:43.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:43.207 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:43.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:48.219 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:48.224 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:48.226 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:48.227 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:48.231 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:48.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:53.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:53.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:53.248 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:53.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:53.253 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:53.254 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:58.263 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:58.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:58.269 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:19:58.271 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:58.274 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:19:58.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:03.284 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:03.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:03.290 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:03.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:03.295 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:03.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:08.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:08.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:08.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:08.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:08.317 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:08.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:13.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:13.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:13.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:13.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:13.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:13.342 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:18.352 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:18.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:18.359 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:18.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:18.364 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:18.365 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:23.375 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:23.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:23.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:23.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:23.391 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:23.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:28.403 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:28.414 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:28.416 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:28.418 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:28.424 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:28.426 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:33.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:33.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:33.443 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:33.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:33.448 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:33.450 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:38.459 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:38.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:38.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:38.468 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:38.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:38.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:43.483 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:43.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:43.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:43.492 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:43.497 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:43.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:48.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:48.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:48.519 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:48.520 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:48.525 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:48.527 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:53.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:53.540 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:53.542 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:53.543 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:53.548 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:53.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:58.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:58.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:58.564 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:20:58.565 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:58.569 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:20:58.570 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:03.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:03.583 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:03.584 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:03.585 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:03.589 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:03.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:08.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:08.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:08.606 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:08.608 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:08.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:08.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:13.618 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:13.622 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:13.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:13.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:13.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:13.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:18.637 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:18.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:18.648 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:18.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:18.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:18.654 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:23.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:23.666 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:23.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:23.669 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:23.672 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:23.673 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:28.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:28.686 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:28.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:28.688 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:28.692 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:28.693 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:33.701 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:33.706 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:33.709 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:33.712 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:33.720 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:33.721 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:38.730 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:38.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:38.736 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:38.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:38.740 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:38.742 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:43.750 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:43.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:43.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:43.760 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:43.765 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:43.767 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:48.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:48.781 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:48.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:48.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:48.787 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:48.788 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:53.798 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:53.804 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:53.806 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:53.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:53.812 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:53.814 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:58.823 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:58.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:58.832 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:21:58.833 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:58.838 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:21:58.840 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:03.846 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:03.853 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:03.855 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:03.857 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:03.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:03.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:08.875 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:08.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:08.883 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:08.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:08.889 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:08.891 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:13.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:13.907 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:13.909 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:13.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:13.916 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:13.918 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:18.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:18.935 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:18.937 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:18.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:18.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:18.945 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:23.954 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:23.960 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:23.962 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:23.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:23.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:23.969 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:28.978 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:28.983 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:28.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:28.985 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:28.989 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:28.990 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:33.995 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:34.001 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:34.003 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:34.004 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:34.009 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:34.010 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:39.018 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:39.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:39.026 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:39.027 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:39.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:39.033 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:44.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:44.047 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:44.049 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:44.050 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:44.054 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:44.055 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:49.064 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:49.069 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:49.071 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:49.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:49.077 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:49.078 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:54.087 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:54.091 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:54.092 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:54.093 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:54.097 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:54.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:59.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:59.106 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:59.108 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:22:59.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:59.113 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:22:59.114 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:04.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:04.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:04.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:04.126 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:04.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:04.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:09.139 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:09.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:09.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:09.146 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:09.149 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:09.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:14.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:14.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:14.163 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:14.164 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:14.168 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:14.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:19.178 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:19.183 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:19.185 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:19.186 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:19.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:19.192 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:24.201 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:24.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:24.210 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:24.211 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:24.217 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:24.218 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:29.225 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:29.230 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:29.231 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:29.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:29.236 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:29.238 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:34.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:34.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:34.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:34.255 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:34.260 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:34.262 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:39.268 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:39.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:39.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:39.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:39.279 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:39.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:44.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:44.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:44.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:44.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:44.304 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:44.306 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:49.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:49.315 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:49.316 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:49.317 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:49.321 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:49.322 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:54.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:54.339 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:54.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:54.343 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:54.349 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:54.351 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:59.361 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:59.365 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:59.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:23:59.368 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:59.372 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:23:59.373 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:04.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:04.390 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:04.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:04.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:04.400 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:04.402 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:09.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:09.416 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:09.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:09.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:09.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:09.423 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:14.432 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:14.438 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:14.439 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:14.440 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:14.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:14.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:19.455 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:19.460 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:19.461 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:19.462 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:19.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:19.468 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:24.481 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:24.487 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:24.489 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:24.491 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:24.495 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:24.496 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:29.504 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:29.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:29.509 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:29.510 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:29.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:29.514 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:34.527 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:34.532 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:34.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:34.535 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:34.539 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:34.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:39.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:39.554 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:39.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:39.557 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:39.562 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:39.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:44.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:44.577 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:44.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:44.580 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:44.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:44.588 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:49.598 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:49.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:49.606 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:49.607 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:49.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:49.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:54.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:54.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:54.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:54.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:54.633 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:54.634 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:59.644 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:59.650 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:59.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:24:59.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:59.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:24:59.658 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:04.667 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:04.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:04.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:04.678 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:04.684 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:04.685 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:09.695 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:09.703 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:09.706 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:09.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:09.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:09.716 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:14.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:14.729 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:14.731 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:14.732 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:14.738 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:14.740 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:19.750 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:19.755 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:19.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:19.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:19.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:19.764 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:24.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:24.777 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:24.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:24.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:24.784 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:24.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:29.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:29.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:29.802 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:29.804 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:29.809 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:29.811 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:34.820 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:34.824 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:34.825 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:34.826 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:34.829 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:34.830 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:39.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:39.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:39.845 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:39.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:39.849 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:39.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:44.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:44.863 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:44.865 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:44.866 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:44.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:44.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:49.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:49.883 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:49.884 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:49.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:49.889 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:49.890 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:54.899 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:54.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:54.907 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:54.908 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:54.913 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:54.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:59.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:59.925 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:59.926 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:25:59.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:59.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:25:59.932 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:04.937 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:04.945 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:04.948 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:04.950 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:04.956 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:04.958 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:09.968 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:09.975 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:09.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:09.978 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:09.984 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:09.986 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:14.996 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:15.001 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:15.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:15.003 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:15.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:15.008 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:20.018 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:20.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:20.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:20.025 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:20.029 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:20.030 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:25.039 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:25.044 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:25.045 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:25.046 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:25.050 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:25.051 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:30.060 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:30.064 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:30.065 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:30.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:30.070 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:30.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:35.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:35.085 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:35.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:35.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:35.090 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:35.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:40.099 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:40.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:40.105 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:40.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:40.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:40.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:45.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:45.126 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:45.128 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:45.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:45.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:45.136 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:50.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:50.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:50.154 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:50.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:50.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:50.166 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:55.176 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:55.180 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:55.181 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:26:55.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:55.185 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:26:55.187 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:00.195 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:00.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:00.205 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:00.207 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:00.213 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:00.215 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:05.223 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:05.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:05.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:05.230 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:05.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:05.234 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:10.240 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:10.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:10.248 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:10.250 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:10.255 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:10.257 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:15.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:15.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:15.275 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:15.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:15.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:15.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:20.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:20.304 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:20.305 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:20.306 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:20.310 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:20.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:25.321 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:25.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:25.327 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:25.328 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:25.332 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:25.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:30.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:30.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:30.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:30.353 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:30.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:30.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:35.370 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:35.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:35.379 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:35.381 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:35.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:35.388 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:40.398 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:40.403 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:40.405 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:40.406 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:40.410 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:40.412 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:45.417 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:45.422 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:45.424 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:45.425 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:45.428 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:45.429 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:50.438 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:50.444 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:50.446 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:50.448 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:50.453 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:50.455 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:55.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:55.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:55.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:27:55.475 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:55.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:27:55.482 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:00.490 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:00.496 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:00.498 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:00.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:00.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:00.505 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:05.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:05.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:05.522 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:05.524 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:05.529 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:05.530 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:10.538 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:10.543 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:10.545 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:10.546 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:10.551 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:10.553 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:15.563 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:15.569 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:15.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:15.571 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:15.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:15.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:20.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:20.591 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:20.592 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:20.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:20.598 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:20.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:25.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:25.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:25.611 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:25.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:25.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:25.617 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:30.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:30.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:30.633 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:30.634 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:30.638 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:30.639 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:35.648 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:35.654 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:35.656 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:35.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:35.662 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:35.663 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:40.673 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:40.680 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:40.683 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:40.685 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:40.690 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:40.692 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:45.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:45.708 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:45.710 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:45.712 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:45.717 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:45.720 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:50.730 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:50.735 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:50.737 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:50.739 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:50.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:50.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:55.753 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:55.758 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:55.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:28:55.760 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:55.764 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:28:55.765 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:00.774 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:00.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:00.779 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:00.780 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:00.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:00.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:05.791 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:05.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:05.797 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:05.798 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:05.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:05.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:10.812 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:10.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:10.817 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:10.818 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:10.822 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:10.823 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:15.831 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:15.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:15.837 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:15.838 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:15.842 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:15.843 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:20.853 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:20.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:20.861 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:20.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:20.868 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:20.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:25.875 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:25.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:25.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:25.881 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:25.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:25.886 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:30.891 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:30.896 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:30.897 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:30.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:30.901 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:30.903 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:35.908 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:35.913 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:35.914 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:35.915 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:35.919 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:35.920 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:40.929 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:40.936 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:40.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:40.940 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:40.945 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:40.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:45.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:45.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:45.964 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:45.966 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:45.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:45.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:50.981 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:50.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:50.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:50.988 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:50.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:50.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:56.001 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:56.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:56.008 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:29:56.009 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:56.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:29:56.015 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:01.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:01.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:01.030 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:01.031 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:01.034 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:01.035 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:06.044 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:06.047 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:06.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:06.049 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:06.052 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:06.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:11.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:11.062 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:11.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:11.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:11.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:11.069 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:16.078 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:16.082 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:16.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:16.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:16.088 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:16.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:21.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:21.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:21.105 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:21.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:21.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:21.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:26.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:26.125 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:26.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:26.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:26.133 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:26.135 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:31.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:31.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:31.150 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:31.151 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:31.155 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:31.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:36.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:36.166 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:36.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:36.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:36.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:36.174 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:41.182 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:41.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:41.188 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:41.189 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:41.192 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:41.193 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:46.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:46.206 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:46.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:46.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:46.212 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:46.213 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:51.222 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:51.226 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:51.227 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:51.228 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:51.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:51.233 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:56.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:56.251 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:56.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:30:56.256 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:56.262 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:30:56.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:01.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:01.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:01.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:01.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:01.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:01.284 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:06.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:06.299 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:06.300 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:06.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:06.306 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:06.308 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:11.317 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:11.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:11.324 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:11.325 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:11.329 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:11.330 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:16.344 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:16.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:16.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:16.350 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:16.354 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:16.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:21.364 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:21.369 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:21.371 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:21.372 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:21.377 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:21.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:26.388 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:26.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:26.399 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:26.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:26.407 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:26.409 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:31.419 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:31.427 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:31.429 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:31.430 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:31.436 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:31.437 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:36.446 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:36.452 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:36.454 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:36.455 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:36.459 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:36.461 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:41.471 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:41.476 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:41.478 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:41.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:41.484 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:41.485 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:46.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:46.500 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:46.501 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:46.502 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:46.507 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:46.509 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:51.518 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:51.522 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:51.523 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:51.525 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:51.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:51.529 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:56.538 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:56.542 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:56.543 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:31:56.545 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:56.548 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:31:56.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:01.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:01.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:01.563 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:01.564 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:01.569 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:01.570 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:06.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:06.584 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:06.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:06.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:06.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:06.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:11.600 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:11.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:11.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:11.606 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:11.610 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:11.611 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:16.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:16.623 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:16.625 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:16.626 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:16.630 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:16.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:21.640 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:21.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:21.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:21.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:21.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:21.655 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:26.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:26.672 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:26.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:26.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:26.682 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:26.684 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:31.693 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:31.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:31.698 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:31.699 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:31.702 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:31.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:36.712 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:36.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:36.717 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:36.718 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:36.722 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:36.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:41.731 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:41.736 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:41.737 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:41.738 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:41.741 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:41.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:46.752 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:46.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:46.762 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:46.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:46.770 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:46.771 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:51.780 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:51.784 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:51.785 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:51.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:51.790 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:51.791 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:56.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:56.800 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:56.801 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:32:56.802 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:56.805 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:32:56.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:01.815 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:01.823 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:01.825 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:01.826 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:01.832 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:01.834 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:06.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:06.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:06.849 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:06.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:06.854 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:06.855 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:11.864 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:11.871 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:11.873 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:11.875 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:11.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:11.882 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:16.891 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:16.896 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:16.897 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:16.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:16.901 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:16.903 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:21.911 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:21.918 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:21.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:21.921 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:21.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:21.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:26.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:26.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:26.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:26.940 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:26.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:26.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:31.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:31.960 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:31.963 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:31.964 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:31.970 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:31.972 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:36.981 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:36.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:36.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:36.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:36.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:36.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:42.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:42.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:42.007 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:42.008 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:42.012 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:42.013 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:47.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:47.029 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:47.031 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:47.033 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:47.039 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:47.041 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:52.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:52.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:52.056 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:52.057 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:52.061 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:52.062 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:57.071 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:57.079 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:57.081 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:33:57.082 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:57.088 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:33:57.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:02.097 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:02.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:02.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:02.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:02.107 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:02.108 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:07.111 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:07.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:07.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:07.119 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:07.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:07.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:12.132 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:12.136 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:12.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:12.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:12.142 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:12.143 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:17.152 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:17.156 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:17.157 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:17.158 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:17.162 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:17.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:22.173 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:22.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:22.181 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:22.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:22.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:22.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:27.199 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:27.206 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:27.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:27.209 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:27.213 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:27.215 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:32.222 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:32.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:32.230 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:32.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:32.236 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:32.237 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:37.251 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:37.259 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:37.261 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:37.263 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:37.267 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:37.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:42.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:42.284 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:42.285 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:42.287 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:42.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:42.292 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:47.301 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:47.307 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:47.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:47.310 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:47.314 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:47.316 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:52.326 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:52.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:52.333 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:52.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:52.339 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:52.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:57.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:57.357 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:57.358 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:34:57.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:57.365 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:34:57.366 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:02.372 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:02.381 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:02.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:02.383 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:02.391 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:02.396 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:07.405 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:07.412 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:07.414 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:07.416 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:07.421 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:07.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:12.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:12.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:12.438 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:12.440 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:12.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:12.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:17.456 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:17.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:17.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:17.469 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:17.476 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:17.477 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:22.484 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:22.491 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:22.492 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:22.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:22.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:22.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:27.510 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:27.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:27.519 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:27.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:27.525 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:27.527 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:32.538 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:32.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:32.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:32.547 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:32.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:32.553 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:37.563 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:37.568 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:37.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:37.571 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:37.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:37.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:42.586 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:42.591 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:42.593 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:42.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:42.598 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:42.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:47.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:47.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:47.615 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:47.616 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:47.621 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:47.622 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:52.631 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:52.635 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:52.636 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:52.637 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:52.641 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:52.642 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:57.648 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:57.658 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:57.660 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:35:57.662 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:57.666 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:35:57.668 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:02.677 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:02.681 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:02.683 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:02.684 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:02.687 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:02.688 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:07.694 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:07.699 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:07.700 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:07.701 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:07.705 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:07.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:12.715 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:12.720 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:12.721 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:12.722 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:12.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:12.727 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:17.737 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:17.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:17.748 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:17.750 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:17.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:17.760 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:22.766 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:22.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:22.772 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:22.773 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:22.776 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:22.778 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:27.786 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:27.793 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:27.795 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:27.796 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:27.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:27.802 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:32.811 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:32.815 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:32.817 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:32.818 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:32.821 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:32.822 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:37.826 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:37.831 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:37.832 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:37.833 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:37.836 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:37.838 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:42.846 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:42.852 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:42.854 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:42.855 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:42.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:42.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:47.871 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:47.876 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:47.878 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:47.879 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:47.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:47.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:52.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:52.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:52.902 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:52.904 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:52.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:52.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:57.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:57.931 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:57.934 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:36:57.936 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:57.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:36:57.947 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:02.958 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:02.966 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:02.969 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:02.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:02.979 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:02.981 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:07.992 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:07.998 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:07.999 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:08.001 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:08.005 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:08.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:13.017 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:13.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:13.023 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:13.025 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:13.028 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:13.029 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:18.039 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:18.046 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:18.048 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:18.049 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:18.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:18.055 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:23.063 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:23.069 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:23.071 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:23.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:23.076 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:23.077 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:28.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:28.092 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:28.094 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:28.095 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:28.100 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:28.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:33.111 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:33.120 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:33.122 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:33.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:33.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:33.130 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:38.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:38.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:38.144 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:38.146 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:38.150 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:38.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:43.161 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:43.166 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:43.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:43.168 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:43.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:43.173 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:48.182 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:48.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:48.189 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:48.190 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:48.195 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:48.196 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:53.206 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:53.213 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:53.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:53.217 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:53.223 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:53.224 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:58.234 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:58.238 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:58.239 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:37:58.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:58.243 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:37:58.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:03.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:03.256 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:03.257 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:03.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:03.260 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:03.261 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:08.267 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:08.272 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:08.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:08.275 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:08.278 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:08.279 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:13.288 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:13.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:13.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:13.296 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:13.300 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:13.301 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:18.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:18.320 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:18.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:18.324 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:18.331 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:18.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:23.343 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:23.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:23.353 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:23.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:23.360 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:23.362 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:28.376 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:28.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:28.384 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:28.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:28.390 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:28.392 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:33.401 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:33.407 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:33.409 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:33.411 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:33.416 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:33.417 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:38.428 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:38.435 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:38.437 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:38.439 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:38.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:38.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:43.457 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:43.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:43.470 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:43.471 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:43.476 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:43.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:48.487 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:48.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:48.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:48.496 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:48.500 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:48.502 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:53.511 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:53.515 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:53.517 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:53.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:53.521 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:53.522 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:58.531 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:58.535 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:58.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:38:58.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:58.541 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:38:58.542 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:03.552 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:03.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:03.558 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:03.559 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:03.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:03.565 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:08.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:08.580 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:08.582 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:08.583 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:08.588 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:08.590 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:13.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:13.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:13.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:13.606 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:13.609 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:13.610 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:18.619 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:18.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:18.625 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:18.626 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:18.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:18.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:23.639 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:23.643 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:23.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:23.646 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:23.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:23.650 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:28.657 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:28.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:28.666 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:28.668 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:28.674 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:28.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:33.684 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:33.688 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:33.689 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:33.691 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:33.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:33.696 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:38.703 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:38.708 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:38.709 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:38.711 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:38.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:38.716 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:43.725 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:43.731 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:43.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:43.735 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:43.740 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:43.742 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:48.751 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:48.756 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:48.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:48.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:48.761 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:48.762 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:53.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:53.775 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:53.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:53.778 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:53.781 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:53.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:58.790 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:58.795 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:58.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:39:58.797 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:58.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:39:58.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:03.809 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:03.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:03.819 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:03.821 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:03.828 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:03.829 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:08.838 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:08.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:08.845 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:08.846 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:08.851 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:08.852 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:13.863 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:13.870 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:13.872 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:13.874 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:13.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:13.882 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:18.891 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:18.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:18.903 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:18.905 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:18.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:18.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:23.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:23.929 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:23.931 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:23.933 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:23.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:23.940 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:28.951 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:28.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:28.959 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:28.961 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:28.966 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:28.968 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:33.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:33.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:33.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:33.985 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:33.989 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:33.991 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:38.997 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:39.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:39.003 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:39.005 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:39.009 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:39.010 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:44.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:44.020 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:44.022 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:44.023 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:44.027 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:44.028 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:49.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:49.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:49.039 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:49.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:49.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:49.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:54.053 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:54.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:54.058 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:54.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:54.062 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:54.064 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:59.070 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:59.076 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:59.078 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:40:59.079 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:59.084 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:40:59.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:04.095 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:04.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:04.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:04.104 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:04.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:04.111 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:09.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:09.131 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:09.133 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:09.134 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:09.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:09.141 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:14.151 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:14.158 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:14.160 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:14.162 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:14.167 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:14.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:19.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:19.185 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:19.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:19.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:19.193 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:19.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:24.201 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:24.207 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:24.209 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:24.210 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:24.214 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:24.215 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:29.224 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:29.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:29.230 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:29.231 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:29.235 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:29.237 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:34.246 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:34.251 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:34.253 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:34.254 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:34.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:34.260 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:39.265 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:39.271 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:39.272 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:39.274 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:39.278 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:39.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:44.290 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:44.295 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:44.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:44.298 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:44.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:44.304 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:49.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:49.320 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:49.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:49.323 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:49.328 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:49.330 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:54.340 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:54.345 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:54.347 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:54.348 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:54.352 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:54.354 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:59.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:59.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:59.375 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:41:59.377 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:59.382 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:41:59.384 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:04.393 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:04.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:04.399 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:04.400 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:04.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:04.405 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:09.428 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:09.434 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:09.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:09.437 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:09.442 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:09.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:14.453 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:14.460 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:14.463 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:14.464 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:14.471 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:14.473 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:19.483 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:19.487 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:19.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:19.490 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:19.493 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:19.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:24.502 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:24.507 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:24.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:24.509 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:24.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:24.514 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:29.523 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:29.531 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:29.533 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:29.535 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:29.539 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:29.540 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:34.548 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:34.554 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:34.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:34.557 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:34.562 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:34.564 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:39.573 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:39.578 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:39.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:39.580 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:39.584 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:39.585 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:44.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:44.598 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:44.599 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:44.600 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:44.604 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:44.605 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:49.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:49.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:49.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:49.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:49.636 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:49.638 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:54.648 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:54.654 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:54.655 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:54.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:54.662 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:54.663 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:59.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:59.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:59.678 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:42:59.679 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:59.683 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:42:59.685 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:04.690 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:04.696 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:04.698 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:04.699 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:04.704 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:04.706 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:09.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:09.724 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:09.726 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:09.727 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:09.732 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:09.733 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:14.743 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:14.748 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:14.750 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:14.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:14.755 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:14.756 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:19.764 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:19.769 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:19.770 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:19.771 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:19.775 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:19.776 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:24.785 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:24.791 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:24.793 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:24.795 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:24.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:24.802 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:29.811 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:29.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:29.817 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:29.818 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:29.821 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:29.823 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:34.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:34.835 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:34.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:34.837 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:34.841 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:34.843 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:39.852 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:39.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:39.861 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:39.863 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:39.869 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:39.871 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:44.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:44.885 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:44.886 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:44.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:44.891 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:44.892 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:49.901 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:49.905 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:49.907 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:49.908 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:49.911 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:49.912 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:54.921 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:54.927 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:54.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:54.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:54.934 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:54.936 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:59.946 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:59.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:59.955 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:43:59.956 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:59.961 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:43:59.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:04.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:04.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:04.989 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:04.990 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:04.995 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:04.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:10.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:10.013 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:10.015 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:10.017 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:10.022 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:10.023 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:15.032 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:15.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:15.038 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:15.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:15.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:15.045 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:20.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:20.062 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:20.064 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:20.065 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:20.071 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:20.073 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:25.079 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:25.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:25.089 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:25.090 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:25.096 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:25.098 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:30.108 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:30.113 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:30.115 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:30.116 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:30.122 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:30.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:35.130 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:35.135 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:35.137 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:35.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:35.143 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:35.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:40.154 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:40.160 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:40.161 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:40.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:40.167 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:40.169 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:45.174 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:45.180 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:45.181 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:45.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:45.186 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:45.187 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:50.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:50.203 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:50.204 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:50.206 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:50.214 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:50.216 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:55.226 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:55.230 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:55.231 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:44:55.232 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:55.236 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:44:55.237 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:00.247 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:00.252 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:00.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:00.256 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:00.260 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:00.262 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:05.271 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:05.275 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:05.276 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:05.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:05.279 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:05.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:10.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:10.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:10.294 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:10.295 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:10.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:10.300 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:15.308 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:15.317 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:15.318 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:15.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:15.322 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:15.324 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:20.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:20.336 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:20.337 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:20.338 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:20.341 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:20.342 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:25.350 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:25.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:25.358 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:25.359 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:25.364 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:25.365 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:30.375 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:30.379 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:30.380 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:30.381 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:30.385 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:30.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:35.392 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:35.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:35.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:35.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:35.402 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:35.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:40.421 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:40.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:40.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:40.427 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:40.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:40.432 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:45.441 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:45.446 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:45.448 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:45.449 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:45.454 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:45.456 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:50.465 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:50.475 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:50.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:50.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:50.483 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:50.485 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:55.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:55.501 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:55.503 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:45:55.504 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:55.509 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:45:55.511 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:00.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:00.524 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:00.525 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:00.526 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:00.530 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:00.531 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:05.539 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:05.543 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:05.544 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:05.545 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:05.548 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:05.549 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:10.557 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:10.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:10.562 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:10.563 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:10.566 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:10.567 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:15.576 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:15.579 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:15.581 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:15.582 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:15.585 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:15.586 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:20.590 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:20.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:20.595 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:20.596 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:20.600 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:20.601 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:25.611 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:25.617 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:25.621 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:25.622 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:25.627 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:25.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:30.638 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:30.643 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:30.645 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:30.646 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:30.651 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:30.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:35.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:35.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:35.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:35.673 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:35.677 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:35.679 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:40.688 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:40.697 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:40.699 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:40.701 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:40.706 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:40.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:45.713 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:45.718 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:45.719 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:45.720 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:45.725 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:45.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:50.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:50.737 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:50.738 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:50.739 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:50.742 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:50.743 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:55.749 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:55.754 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:55.756 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:46:55.758 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:55.761 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:46:55.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:00.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:00.775 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:00.777 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:00.778 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:00.781 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:00.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:05.790 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:05.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:05.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:05.797 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:05.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:05.801 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:10.810 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:10.814 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:10.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:10.817 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:10.820 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:10.821 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:15.825 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:15.829 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:15.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:15.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:15.834 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:15.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:20.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:20.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:20.849 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:20.850 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:20.854 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:20.855 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:25.864 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:25.871 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:25.872 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:25.874 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:25.878 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:25.880 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:30.890 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:30.896 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:30.898 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:30.900 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:30.905 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:30.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:35.916 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:35.920 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:35.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:35.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:35.926 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:35.927 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:40.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:40.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:40.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:40.940 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:40.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:40.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:45.952 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:45.956 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:45.957 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:45.958 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:45.961 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:45.962 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:50.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:50.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:50.978 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:50.979 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:50.982 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:50.984 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:55.992 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:55.996 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:55.997 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:47:55.998 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:56.001 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:47:56.002 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:01.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:01.018 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:01.019 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:01.021 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:01.026 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:01.028 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:06.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:06.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:06.043 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:06.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:06.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:06.049 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:11.058 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:11.062 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:11.064 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:11.065 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:11.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:11.070 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:16.078 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:16.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:16.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:16.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:16.091 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:16.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:21.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:21.107 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:21.109 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:21.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:21.114 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:21.116 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:26.126 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:26.130 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:26.131 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:26.132 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:26.135 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:26.137 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:31.144 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:31.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:31.151 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:31.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:31.156 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:31.157 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:36.166 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:36.171 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:36.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:36.173 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:36.177 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:36.178 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:41.187 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:41.192 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:41.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:41.194 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:41.198 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:41.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:46.208 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:46.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:46.216 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:46.218 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:46.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:46.223 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:51.232 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:51.238 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:51.240 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:51.242 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:51.247 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:51.249 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:56.258 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:56.262 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:56.263 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:48:56.264 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:56.268 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:48:56.269 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:01.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:01.284 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:01.286 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:01.287 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:01.291 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:01.292 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:06.302 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:06.307 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:06.308 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:06.310 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:06.314 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:06.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:11.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:11.331 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:11.333 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:11.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:11.338 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:11.340 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:16.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:16.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:16.356 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:16.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:16.362 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:16.364 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:21.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:21.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:21.379 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:21.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:21.383 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:21.384 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:26.393 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:26.397 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:26.398 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:26.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:26.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:26.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:31.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:31.415 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:31.416 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:31.418 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:31.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:31.423 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:36.432 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:36.442 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:36.444 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:36.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:36.451 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:36.452 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:41.461 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:41.468 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:41.470 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:41.472 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:41.476 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:41.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:46.486 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:46.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:46.495 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:46.496 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:46.503 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:46.505 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:51.514 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:51.519 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:51.520 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:51.522 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:51.527 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:51.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:56.536 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:56.543 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:56.545 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:49:56.547 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:56.553 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:49:56.555 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:01.564 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:01.573 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:01.574 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:01.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:01.583 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:01.588 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:06.597 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:06.603 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:06.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:06.607 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:06.612 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:06.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:11.621 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:11.626 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:11.627 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:11.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:11.631 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:11.633 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:16.641 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:16.646 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:16.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:16.648 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:16.652 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:16.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:21.662 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:21.668 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:21.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:21.671 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:21.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:21.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:26.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:26.700 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:26.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:26.703 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:26.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:26.708 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:31.717 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:31.721 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:31.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:31.723 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:31.726 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:31.727 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:36.736 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:36.740 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:36.741 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:36.742 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:36.745 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:36.746 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:41.754 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:41.758 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:41.759 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:41.760 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:41.763 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:41.764 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:46.773 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:46.777 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:46.778 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:46.779 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:46.782 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:46.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:51.789 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:51.793 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:51.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:51.795 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:51.799 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:51.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:56.804 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:56.808 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:56.809 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:50:56.810 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:56.814 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:50:56.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:01.823 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:01.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:01.829 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:01.830 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:01.834 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:01.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:06.843 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:06.847 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:06.848 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:06.849 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:06.853 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:06.854 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:11.863 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:11.868 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:11.869 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:11.870 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:11.873 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:11.875 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:16.888 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:16.894 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:16.896 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:16.898 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:16.902 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:16.904 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:21.913 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:21.917 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:21.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:21.920 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:21.923 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:21.924 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:26.933 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:26.937 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:26.938 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:26.939 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:26.943 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:26.944 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:31.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:31.959 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:31.961 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:31.962 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:31.967 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:31.969 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:36.978 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:36.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:36.988 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:36.990 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:36.996 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:36.998 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:42.008 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:42.012 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:42.013 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:42.015 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:42.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:42.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:47.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:47.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:47.035 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:47.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:47.043 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:47.053 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:52.061 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:52.066 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:52.067 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:52.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:52.071 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:52.072 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:57.081 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:57.085 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:57.086 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:51:57.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:57.090 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:51:57.092 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:02.097 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:02.101 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:02.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:02.103 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:02.106 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:02.107 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:07.117 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:07.127 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:07.129 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:07.131 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:07.138 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:07.139 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:12.149 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:12.154 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:12.156 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:12.158 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:12.162 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:12.163 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:17.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:17.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:17.180 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:17.182 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:17.185 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:17.186 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:22.194 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:22.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:22.198 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:22.199 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:22.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:22.203 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:27.210 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:27.214 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:27.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:27.216 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:27.219 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:27.220 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:32.228 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:32.233 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:32.234 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:32.235 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:32.238 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:32.239 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:37.248 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:37.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:37.256 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:37.258 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:37.263 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:37.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:42.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:42.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:42.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:42.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:42.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:42.284 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:47.292 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:47.296 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:47.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:47.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:47.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:47.303 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:52.309 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:52.313 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:52.314 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:52.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:52.318 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:52.319 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:57.328 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:57.332 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:57.334 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:52:57.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:57.338 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:52:57.339 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:02.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:02.353 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:02.354 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:02.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:02.359 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:02.361 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:07.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:07.387 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:07.388 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:07.390 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:07.393 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:07.394 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:12.407 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:12.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:12.411 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:12.412 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:12.415 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:12.416 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:17.421 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:17.425 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:17.426 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:17.428 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:17.431 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:17.432 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:22.442 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:22.447 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:22.449 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:22.450 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:22.455 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:22.456 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:27.467 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:27.472 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:27.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:27.474 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:27.478 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:27.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:32.488 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:32.492 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:32.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:32.494 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:32.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:32.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:37.507 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:37.512 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:37.513 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:37.514 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:37.518 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:37.519 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:42.527 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:42.531 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:42.533 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:42.534 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:42.537 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:42.538 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:47.545 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:47.550 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:47.551 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:47.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:47.555 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:47.556 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:52.565 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:52.569 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:52.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:52.572 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:52.575 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:52.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:57.585 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:57.589 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:57.590 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:53:57.591 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:57.594 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:53:57.595 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:02.604 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:02.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:02.611 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:02.613 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:02.618 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:02.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:07.628 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:07.632 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:07.634 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:07.635 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:07.638 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:07.639 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:12.647 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:12.651 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:12.652 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:12.653 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:12.657 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:12.658 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:17.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:17.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:17.671 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:17.672 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:17.675 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:17.676 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:22.682 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:22.687 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:22.688 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:22.689 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:22.693 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:22.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:27.703 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:27.707 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:27.708 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:27.709 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:27.713 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:27.714 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:32.723 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:32.728 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:32.730 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:32.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:32.736 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:32.737 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:37.742 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:37.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:37.747 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:37.748 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:37.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:37.752 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:42.761 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:42.766 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:42.768 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:42.769 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:42.773 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:42.775 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:47.783 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:47.788 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:47.789 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:47.790 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:47.794 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:47.795 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:52.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:52.812 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:52.814 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:52.816 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:52.822 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:52.824 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:57.833 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:57.838 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:57.839 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:54:57.841 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:57.844 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:54:57.845 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:02.853 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:02.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:02.860 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:02.862 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:02.866 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:02.868 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:07.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:07.881 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:07.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:07.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:07.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:07.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:12.893 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:12.897 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:12.899 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:12.900 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:12.903 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:12.904 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:17.913 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:17.920 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:17.922 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:17.924 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:17.928 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:17.930 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:22.939 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:22.946 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:22.948 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:22.949 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:22.954 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:22.956 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:27.964 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:27.968 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:27.970 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:27.971 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:27.974 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:27.975 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:32.984 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:32.990 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:32.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:32.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:32.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:32.998 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:38.006 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:38.011 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:38.013 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:38.014 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:38.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:38.021 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:43.030 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:43.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:43.035 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:43.036 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:43.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:43.041 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:48.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:48.054 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:48.055 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:48.056 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:48.060 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:48.061 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:53.068 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:53.072 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:53.073 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:53.074 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:53.078 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:53.079 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:58.087 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:58.093 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:58.095 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:55:58.096 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:58.101 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:55:58.102 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:03.107 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:03.114 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:03.116 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:03.119 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:03.123 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:03.125 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:08.132 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:08.143 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:08.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:08.146 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:08.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:08.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:13.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:13.169 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:13.171 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:13.173 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:13.178 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:13.179 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:18.186 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:18.191 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:18.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:18.195 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:18.200 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:18.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:23.211 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:23.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:23.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:23.218 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:23.221 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:23.222 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:28.231 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:28.237 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:28.239 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:28.240 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:28.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:28.246 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:33.255 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:33.259 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:33.261 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:33.262 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:33.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:33.267 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:38.273 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:38.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:38.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:38.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:38.283 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:38.284 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:43.289 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:43.292 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:43.294 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:43.294 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:43.297 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:43.298 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:48.303 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:48.308 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:48.310 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:48.311 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:48.315 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:48.316 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:53.325 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:53.330 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:53.331 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:53.332 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:53.336 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:53.338 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:58.347 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:58.351 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:58.353 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:56:58.354 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:58.357 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:56:58.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:03.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:03.372 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:03.374 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:03.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:03.378 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:03.379 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:08.388 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:08.394 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:08.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:08.397 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:08.403 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:08.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:13.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:13.415 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:13.417 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:13.418 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:13.422 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:13.423 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:18.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:18.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:18.438 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:18.439 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:18.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:18.446 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:23.455 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:23.459 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:23.461 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:23.462 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:23.465 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:23.466 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:28.474 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:28.479 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:28.480 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:28.481 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:28.484 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:28.485 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:33.503 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:33.507 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:33.508 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:33.509 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:33.512 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:33.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:38.521 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:38.526 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:38.527 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:38.528 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:38.531 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:38.532 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:43.541 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:43.545 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:43.546 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:43.547 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:43.551 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:43.552 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:48.561 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:48.568 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:48.570 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:48.572 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:48.576 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:48.578 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:53.588 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:53.592 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:53.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:53.595 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:53.598 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:53.600 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:58.608 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:58.612 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:58.614 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:57:58.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:58.619 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:57:58.620 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:03.629 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:03.634 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:03.635 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:03.636 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:03.639 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:03.641 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:08.649 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:08.653 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:08.655 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:08.656 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:08.659 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:08.660 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:13.669 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:13.674 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:13.676 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:13.677 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:13.681 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:13.682 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:18.690 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:18.696 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:18.698 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:18.700 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:18.705 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:18.707 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:23.716 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:23.722 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:23.724 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:23.725 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:23.729 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:23.731 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:28.740 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:28.745 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:28.746 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:28.748 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:28.751 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:28.753 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:33.763 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:33.771 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:33.774 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:33.776 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:33.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:33.785 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:38.794 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:38.798 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:38.799 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:38.800 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:38.803 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:38.804 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:43.812 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:43.816 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:43.818 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:43.819 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:43.822 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:43.823 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:48.832 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:48.836 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:48.837 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:48.838 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:48.841 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:48.843 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:53.852 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:53.857 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:53.859 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:53.861 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:53.865 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:53.866 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:58.876 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:58.880 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:58.882 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:58:58.883 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:58.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:58:58.888 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:03.898 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:03.904 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:03.906 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:03.907 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:03.912 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:03.913 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:08.920 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:08.927 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:08.929 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:08.931 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:08.936 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:08.938 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:13.946 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:13.951 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:13.953 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:13.954 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:13.958 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:13.959 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:18.967 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:18.971 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:18.972 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:18.973 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:18.976 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:18.977 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:23.982 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:23.986 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:23.987 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:23.988 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:23.992 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:23.993 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:28.999 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:29.002 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:29.003 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:29.004 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:29.007 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:29.008 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:34.014 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:34.021 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:34.024 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:34.025 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:34.030 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:34.032 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:39.037 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:39.042 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:39.043 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:39.044 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:39.048 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:39.049 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:44.054 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:44.059 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:44.061 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:44.062 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:44.066 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:44.068 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:49.076 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:49.082 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:49.084 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:49.085 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:49.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:49.090 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:54.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:54.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:54.104 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:54.105 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:54.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:54.110 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:59.119 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:59.122 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:59.124 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 12:59:59.125 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:59.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 12:59:59.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:04.134 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:04.140 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:04.141 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:04.144 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:04.152 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:04.153 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:09.162 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:09.166 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:09.167 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:09.168 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:09.171 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:09.172 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:14.179 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:14.183 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:14.184 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:14.185 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:14.188 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:14.189 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:19.197 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:19.200 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:19.202 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:19.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:19.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:19.206 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:24.215 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:24.220 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:24.221 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:24.222 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:24.225 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:24.226 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:29.232 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:29.241 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:29.242 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:29.243 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:29.251 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:29.256 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:34.266 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:34.270 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:34.272 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:34.273 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:34.276 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:34.277 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:39.287 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:39.291 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:39.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:39.294 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:39.298 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:39.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:44.307 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:44.311 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:44.312 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:44.313 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:44.316 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:44.317 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:49.322 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:49.328 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:49.329 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:49.331 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:49.335 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:49.337 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:54.345 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:54.349 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:54.350 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:54.351 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:54.355 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:54.356 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:59.364 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:59.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:59.368 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:00:59.369 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:59.372 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:00:59.373 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:04.377 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:04.381 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:04.382 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:04.383 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:04.386 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:04.387 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:09.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:09.399 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:09.400 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:09.401 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:09.404 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:09.405 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:14.413 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:14.416 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:14.418 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:14.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:14.421 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:14.423 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:19.430 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:19.436 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:19.438 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:19.439 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:19.444 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:19.445 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:24.454 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:24.458 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:24.460 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:24.461 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:24.464 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:24.465 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:29.473 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:29.477 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:29.478 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:29.479 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:29.482 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:29.483 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:34.489 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:34.493 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:34.494 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:34.495 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:34.498 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:34.499 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:39.507 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:39.511 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:39.512 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:39.513 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:39.516 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:39.517 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:44.530 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:44.533 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:44.534 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:44.535 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:44.538 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:44.539 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:49.551 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:49.555 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:49.556 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:49.556 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:49.559 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:49.560 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:54.571 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:54.575 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:54.576 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:54.577 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:54.580 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:54.581 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:59.589 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:59.593 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:59.594 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:01:59.595 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:59.598 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:01:59.599 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:04.605 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:04.609 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:04.610 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:04.611 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:04.614 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:04.615 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:09.618 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:09.623 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:09.624 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:09.625 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:09.628 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:09.629 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:14.638 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:14.643 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:14.644 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:14.645 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:14.649 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:14.651 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:19.659 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:19.664 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:19.665 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:19.666 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:19.670 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:19.671 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:24.680 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:24.686 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:24.688 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:24.689 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:24.694 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:24.695 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:29.702 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:29.709 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:29.710 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:29.712 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:29.716 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:29.718 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:34.727 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:34.732 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:34.733 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:34.734 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:34.738 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:34.739 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:39.748 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:39.755 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:39.757 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:39.759 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:39.765 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:39.766 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:44.776 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:44.780 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:44.782 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:44.783 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:44.786 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:44.787 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:49.796 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:49.803 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:49.805 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:49.807 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:49.813 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:49.815 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:54.824 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:54.828 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:54.830 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:54.831 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:54.834 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:54.835 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:59.845 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:59.851 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:59.853 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:02:59.854 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:59.859 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:02:59.860 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:04.870 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:04.877 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:04.879 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:04.881 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:04.885 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:04.887 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:09.897 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:09.902 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:09.903 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:09.905 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:09.909 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:09.910 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:14.919 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:14.926 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:14.928 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:14.929 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:14.934 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:14.935 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:19.945 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:19.952 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:19.954 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:19.956 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:19.961 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:19.963 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:24.972 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:24.976 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:24.977 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:24.978 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:24.982 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:24.983 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:29.991 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:29.995 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:29.996 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:29.997 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:30.000 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:30.001 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:35.009 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:35.013 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:35.014 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:35.015 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:35.018 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:35.019 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:40.028 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:40.033 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:40.034 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:40.036 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:40.040 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:40.041 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:45.050 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:45.056 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:45.057 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:45.059 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:45.063 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:45.065 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:50.074 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:50.080 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:50.081 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:50.083 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:50.087 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:50.089 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:55.098 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:55.102 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:55.103 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:03:55.104 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:55.108 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:03:55.109 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:00.118 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:00.122 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:00.123 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:00.124 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:00.128 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:00.129 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:05.138 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:05.145 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:05.147 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:05.149 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:05.154 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:05.155 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:10.165 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:10.172 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:10.174 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:10.176 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:10.181 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:10.183 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:15.193 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:15.199 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:15.201 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:15.202 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:15.205 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:15.207 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:20.213 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:20.217 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:20.218 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:20.219 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:20.222 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:20.223 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:25.229 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:25.238 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:25.240 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:25.241 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:25.244 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:25.245 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:30.254 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:30.258 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:30.259 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:30.261 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:30.264 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:30.265 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:35.274 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:35.278 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:35.279 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:35.280 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:35.284 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:35.285 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:40.293 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:40.297 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:40.298 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:40.299 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:40.302 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:40.303 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:45.312 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:45.323 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:45.327 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:45.328 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:45.333 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:45.334 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:50.342 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:50.348 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:50.350 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:50.352 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:50.357 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:50.358 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:55.367 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:55.373 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:55.374 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:04:55.375 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:55.380 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:04:55.382 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:00.391 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:00.395 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:00.396 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:00.397 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:00.399 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:00.400 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:05.405 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:05.409 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:05.410 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:05.410 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:05.418 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:05.419 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:10.428 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:10.432 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:10.433 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:10.435 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:10.438 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:10.439 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:15.445 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:15.453 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:15.455 LDAP (INFO ): Search S4 with filter: (uSNCreated>=4196) 05.07.2019 13:05:15.457 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:15.462 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196) 05.07.2019 13:05:15.464 LDAP (INFO ): Search S4 with filter: (uSNChanged>=4196)