02.03.2016 06:49:57,892 MAIN (------ ): DEBUG_INIT 02.03.2016 06:49:57,977 LDAP (INFO ): init finished 02.03.2016 06:49:57,978 LDAP (INFO ): __init__: The LDAP connection to AD does not use SSL (switched off by UCR "connector/ad/ldap/ssl"). 02.03.2016 06:49:57,978 LDAP (ERROR ): Failed to lookup AD LDAP base, using UCR value. 02.03.2016 06:49:57,991 LDAP (INFO ): __init__: init add config section 'AD' 02.03.2016 06:49:58,0 LDAP (INFO ): __init__: init add config section 'AD rejected' 02.03.2016 06:49:58,10 LDAP (INFO ): __init__: init lastUSN with 0 02.03.2016 06:49:58,18 LDAP (INFO ): __init__: init add config section 'AD GUID' 02.03.2016 06:49:58,26 LDAP (PROCESS): Building internal group membership cache 02.03.2016 06:49:58,26 LDAP (INFO ): Search AD with filter: objectClass=group 02.03.2016 06:49:58,34 LDAP (INFO ): __init__: ad_groups: [(u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Benutzer,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=ad80,DC=local', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=G\xe4ste,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local', u'CN=Gast,CN=Users,DC=ad80,DC=local']}), (u'CN=Druck-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Sicherungs-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Replikations-Operator,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Remotedesktopbenutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Distributed COM-Benutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=Kryptografie-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Ereignisprotokollleser,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nencomputer,CN=Users,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', {}), (u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local', {}), (u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local', {}), (u'CN=Server-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Konten-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', {}), (u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local']}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=ad80,DC=local', {}), (u'CN=DnsAdmins,CN=Users,DC=ad80,DC=local', {}), (u'CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local', {}), (None, [u'ldap://ForestDnsZones.ad80.local/DC=ForestDnsZones,DC=ad80,DC=local']), (None, [u'ldap://DomainDnsZones.ad80.local/DC=DomainDnsZones,DC=ad80,DC=local']), (None, [u'ldap://ad80.local/CN=Configuration,DC=ad80,DC=local'])] 02.03.2016 06:49:58,35 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=ad80,dc=local': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local': [u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=krbtgt,cn=users,dc=ad80,dc=local'], u'cn=dnsupdateproxy,cn=users,dc=ad80,dc=local': [], u'cn=kryptografie-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=administratoren,cn=builtin,dc=ad80,dc=local': [u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local': [], u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=ad80,dc=local': [], u'cn=remotedesktopbenutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=g\xe4ste,cn=builtin,dc=ad80,dc=local': [u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=ad80,dc=local', u'cn=gast,cn=users,dc=ad80,dc=local'], u'cn=ras- und ias-server,cn=users,dc=ad80,dc=local': [], u'cn=konten-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=iis_iusrs,cn=builtin,dc=ad80,dc=local': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=sicherungs-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=druck-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=replikations-operator,cn=builtin,dc=ad80,dc=local': [], u'cn=distributed com-benutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=ad80,dc=local': [], u'cn=server-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=benutzer,cn=builtin,dc=ad80,dc=local': [u'cn=dom\xe4nen-benutzer,cn=users,dc=ad80,dc=local', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=ad80,dc=local', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=organisations-admins,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=dnsadmins,cn=users,dc=ad80,dc=local': [], u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=ad80,dc=local': [], u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local': [], u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=schema-admins,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local': [], u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,dc=ad80,dc=local': [], u'cn=ereignisprotokollleser,cn=builtin,dc=ad80,dc=local': [], u'cn=dom\xe4nencomputer,cn=users,dc=ad80,dc=local': [], u'cn=dom\xe4nen-benutzer,cn=users,dc=ad80,dc=local': [], u'cn=terminalserver-lizenzserver,cn=builtin,dc=ad80,dc=local': [], u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=ad80,dc=local': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=leistungsprotokollbenutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local': []} 02.03.2016 06:49:58,38 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=domain guests,cn=groups,dc=deadlock80,dc=intranet': [], 'cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet': ['cn=master801,cn=dc,cn=computers,dc=deadlock80,dc=intranet', 'uid=administrator,cn=users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'cn=backup join,cn=groups,dc=deadlock80,dc=intranet': ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet': ['cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'cn=printer-admins,cn=groups,dc=deadlock80,dc=intranet': [], 'cn=windows hosts,cn=groups,dc=deadlock80,dc=intranet': ['cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet'], 'cn=computers,cn=groups,dc=deadlock80,dc=intranet': ['cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet', 'cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet'], 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet': ['uid=administrator,cn=users,dc=deadlock80,dc=intranet'], 'cn=slave join,cn=groups,dc=deadlock80,dc=intranet': ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'cn=domain users,cn=groups,dc=deadlock80,dc=intranet': ['uid=administrator,cn=users,dc=deadlock80,dc=intranet']} 02.03.2016 06:49:58,38 LDAP (PROCESS): Internal group membership cache was created 02.03.2016 06:49:58,122 LDAP (PROCESS): Scan all changes from UCS ... 02.03.2016 06:49:58,160 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,161 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dns,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,161 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,162 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dhcp,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,163 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,163 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,164 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,165 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,165 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=samba,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,166 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,167 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,167 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,168 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,168 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:58,168 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,169 LDAP (INFO ): _ignore_object: Do not ignore cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,169 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,170 LDAP (INFO ): sync_from_ucs: sync object: cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,170 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,172 LDAP (INFO ): get_object: got object: cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,173 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,173 LDAP (INFO ): sync_from_ucs: modify object: cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,208 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,209 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,210 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,210 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,211 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,211 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:58,212 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,213 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,214 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,214 LDAP (INFO ): sync_from_ucs: sync object: cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,215 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,217 LDAP (INFO ): sync_from_ucs: add object: cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,242 LDAP (INFO ): to modify: cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,259 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,262 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nagios,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,263 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,264 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=shares,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,264 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,265 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=kerberos,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,266 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,267 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=networks,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,267 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,268 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,269 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,270 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printers,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,270 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,271 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,271 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,272 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,273 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:58,273 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,274 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,274 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,275 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,275 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,277 LDAP (INFO ): get_object: got object: cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,277 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,278 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,299 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,301 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,302 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=domain,cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,303 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,304 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=folder,cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,304 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,305 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,306 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UMC,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,307 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,308 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,308 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,309 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,309 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:58,309 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,310 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,310 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,311 LDAP (INFO ): sync_from_ucs: sync object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,311 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,312 LDAP (INFO ): sync_from_ucs: add object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,327 LDAP (INFO ): to modify: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:58,342 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,344 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,344 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,346 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldap,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,346 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,348 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mail,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,348 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,349 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=sound,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,350 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,351 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=users,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,352 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,353 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=xfree,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,354 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,355 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UMC,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,355 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,356 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=shares,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,356 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,357 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,358 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,358 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=apps,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,359 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,359 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=cups,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,360 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,362 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:58,362 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,363 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,364 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,365 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=desktop,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,365 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,366 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=idmap,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,366 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,367 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mailinglists,cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,368 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,370 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,370 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,371 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,371 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:49:58,372 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,373 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,373 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,374 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,374 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:49:58,376 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,376 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,376 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,377 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,377 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,380 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,380 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,380 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,381 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,382 LDAP (INFO ): sync_from_ucs: add object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,426 LDAP (INFO ): to modify: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,430 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,430 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,431 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,432 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,432 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,433 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:49:58,434 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,434 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,435 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,435 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,435 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,435 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,439 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,439 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,444 LDAP (INFO ): set_userPrincipalName_from_ucr: set kerberos principle join-slave@ad80.local for AD user cn=join-slave,cn=users,DC=ad80,DC=local with modlist [(2, 'userPrincipalName', ['join-slave@ad80.local'])] 02.03.2016 06:49:58,448 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,449 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,449 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,450 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,451 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,451 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,452 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,452 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:49:58,454 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,454 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,454 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,455 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,455 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,456 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,461 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,461 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,463 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,463 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,464 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,464 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,464 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,464 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Slave Join 02.03.2016 06:49:58,466 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,466 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,466 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,467 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,468 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:49:58,469 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,469 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,470 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-slave'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302052921.373673Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:49:58,478 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,478 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,479 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,480 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,480 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,480 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,481 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:49:58,481 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,482 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,482 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,482 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,482 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,483 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,486 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,487 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,490 LDAP (INFO ): Disabled state: none 02.03.2016 06:49:58,493 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,512 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,515 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,515 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,517 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,518 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,518 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,519 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,520 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,520 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,520 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Slave Join 02.03.2016 06:49:58,522 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,523 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,523 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,523 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,523 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,525 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,526 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,526 LDAP (INFO ): sync_from_ucs: sync object: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,526 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,528 LDAP (INFO ): sync_from_ucs: add object: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,536 LDAP (INFO ): group_members_cache_con[cn=slave join,cn=groups,dc=ad80,dc=local]: [] 02.03.2016 06:49:58,537 LDAP (INFO ): to modify: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,537 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,537 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Slave Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,538 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,538 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,539 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,539 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,540 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,540 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,540 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,541 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,541 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,541 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,542 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,542 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,542 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,542 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:49:58,544 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,544 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,544 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,545 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,545 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,546 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,546 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:58,547 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,547 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,548 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,550 LDAP (INFO ): get_object: got object: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,550 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,550 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:58,551 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:49:58,552 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:49:58,552 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,553 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,553 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,554 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,554 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:49:58,555 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,556 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,556 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,556 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,556 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,558 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:49:58,558 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:49:58,560 LDAP (INFO ): Search AD with filter: primaryGroupID=1105 02.03.2016 06:49:58,562 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:58,563 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:58,563 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:58,564 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:58,565 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:58,565 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,566 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,567 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Slave Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,568 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,569 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,571 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,571 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,572 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,572 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,572 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,572 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,573 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,573 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,573 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,573 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,574 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,574 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:49:58,575 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,575 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,576 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,576 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,576 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,577 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,578 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,578 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,593 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,597 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,598 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,600 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,600 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:49:58,602 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,603 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,603 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,604 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,604 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:49:58,607 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,607 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,608 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,608 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,609 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,612 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,613 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,613 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,613 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,615 LDAP (INFO ): sync_from_ucs: add object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,622 LDAP (INFO ): to modify: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,627 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,628 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,630 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,632 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,633 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,634 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,634 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:49:58,636 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,637 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,638 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,639 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,639 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,640 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,644 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,645 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,648 LDAP (INFO ): set_userPrincipalName_from_ucr: set kerberos principle join-backup@ad80.local for AD user cn=join-backup,cn=users,DC=ad80,DC=local with modlist [(2, 'userPrincipalName', ['join-backup@ad80.local'])] 02.03.2016 06:49:58,651 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,651 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,652 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,652 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,653 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,653 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,654 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,654 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:49:58,655 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,655 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,656 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,656 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,656 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,657 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,661 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,662 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,663 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,663 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,664 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,665 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,665 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,665 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Backup Join 02.03.2016 06:49:58,667 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,667 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,667 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,668 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,668 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,670 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:49:58,670 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,670 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,671 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-backup'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302052920.890874Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302052920Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'add'} 02.03.2016 06:49:58,671 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,672 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,673 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,673 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,673 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,674 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:49:58,675 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,675 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,675 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,675 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,676 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,676 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,678 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 02.03.2016 06:49:58,679 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:58,680 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,681 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:58,681 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,682 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,683 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,683 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,684 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,686 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,687 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,687 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:58,687 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,689 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,693 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:49:58,694 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,694 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,695 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,695 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:49:58,696 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,697 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,697 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,698 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,698 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:49:58,699 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,700 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,700 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,700 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,701 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,701 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,705 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:58,705 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,709 LDAP (INFO ): Disabled state: none 02.03.2016 06:49:58,712 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,730 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,734 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,734 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,737 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,737 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,738 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,739 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,739 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,739 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,740 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Backup Join 02.03.2016 06:49:58,741 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,741 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,742 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,742 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,742 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,744 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,744 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,745 LDAP (INFO ): sync_from_ucs: sync object: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,745 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,747 LDAP (INFO ): sync_from_ucs: add object: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,753 LDAP (INFO ): group_members_cache_con[cn=backup join,cn=groups,dc=ad80,dc=local]: [] 02.03.2016 06:49:58,753 LDAP (INFO ): to modify: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,753 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,754 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Backup Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,754 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,754 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,755 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,756 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,756 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,756 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,757 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,757 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,758 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,758 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,758 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,759 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,759 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,759 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:49:58,760 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,761 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,761 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,762 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,762 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,762 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,763 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:58,763 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,764 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,765 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:49:58,766 LDAP (INFO ): get_object: got object: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,767 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,767 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:58,767 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:49:58,768 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:49:58,769 LDAP (INFO ): Search AD with filter: primaryGroupID=1107 02.03.2016 06:49:58,770 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:58,771 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:58,771 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:58,771 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:58,771 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:58,771 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,772 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,772 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Backup Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,772 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,773 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,774 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,774 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,774 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,774 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,775 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,775 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,775 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,776 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,776 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,776 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,776 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:49:58,777 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,778 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,778 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,778 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,779 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,779 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,780 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:58,781 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,801 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,802 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nfsmounts,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,802 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,804 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,805 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldapacl,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,806 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,807 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=license,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,808 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,809 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ppolicy,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,810 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,811 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,813 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,813 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,815 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,815 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,816 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,817 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,817 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,817 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,818 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Domänen-Benutzer 02.03.2016 06:49:58,819 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:58,820 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,820 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,820 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:58,821 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,823 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,823 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,823 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,824 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,825 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,825 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,826 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,830 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,830 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-Benutzer,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,830 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,831 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,832 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,832 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,832 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,833 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,833 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,833 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,833 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,834 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,834 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,834 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,834 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,835 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 02.03.2016 06:49:58,836 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,836 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,837 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,837 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,837 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,838 LDAP (INFO ): The dn cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,838 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:58,839 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,840 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,841 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,842 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,843 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,843 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:58,844 LDAP (INFO ): Did not find uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:49:58,845 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:49:58,846 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,847 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,847 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,848 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,848 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Administrator 02.03.2016 06:49:58,851 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:58,851 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,851 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,852 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:58,852 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,853 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,854 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:58,854 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:58,855 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:49:58,857 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:58,857 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:58,858 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:58,858 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:58,858 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:58,859 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,859 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,859 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-Benutzer,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,860 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,860 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,861 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,862 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,862 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,862 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,863 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,863 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,863 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,865 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,865 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 02.03.2016 06:49:58,866 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,867 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,867 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,867 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,868 LDAP (INFO ): The dn cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,869 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,870 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,887 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,888 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,889 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=thinclient,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,889 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,890 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=packages,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,891 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,892 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=services,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:58,893 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,894 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,895 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,895 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,895 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:58,896 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,897 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:49:58,897 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,898 LDAP (INFO ): sync_from_ucs: sync object: cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:49:58,898 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:49:58,899 LDAP (INFO ): sync_from_ucs: add object: cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:49:58,909 LDAP (INFO ): to modify: cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:49:58,935 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:58,939 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:58,939 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:58,942 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,943 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:58,944 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,944 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:58,945 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:58,946 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,946 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,946 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:58,947 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,947 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Domänen-Admins 02.03.2016 06:49:58,949 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:58,949 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,950 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,950 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:58,950 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,952 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,953 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:58,953 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,953 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,955 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,956 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,956 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,960 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,960 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-Admins,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,961 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,961 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,962 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,962 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,963 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,963 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,963 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,964 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,964 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,964 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,965 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,965 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,966 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,966 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 02.03.2016 06:49:58,967 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,967 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,968 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,968 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,968 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,968 LDAP (INFO ): The dn cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,969 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:58,969 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,970 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,971 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:58,973 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,973 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:58,973 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:49:58,974 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:49:58,974 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,974 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:58,974 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:58,976 LDAP (INFO ): Search AD with filter: primaryGroupID=512 02.03.2016 06:49:58,978 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:58,978 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:58,978 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:58,979 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:49:58,979 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:49:58,979 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:58,980 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:58,980 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:58,980 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:58,981 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-Admins,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:58,981 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:58,982 LDAP (INFO ): _dn_type con 02.03.2016 06:49:58,983 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:58,983 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:58,984 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:58,984 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,985 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,985 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,985 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:58,986 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,986 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,986 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,987 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:58,987 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 02.03.2016 06:49:58,988 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:58,988 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:58,989 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,989 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:58,990 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:58,990 LDAP (INFO ): The dn cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:58,991 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:49:58,992 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,8 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,11 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,11 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,12 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,13 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:59,13 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,14 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,14 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:59,15 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:49:59,15 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:59,15 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Domänen-Gäste 02.03.2016 06:49:59,17 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:59,17 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:59,18 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,18 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=ad80,DC=local 02.03.2016 06:49:59,18 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,20 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,20 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,21 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,21 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,23 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,23 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,23 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,28 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,28 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-G\xe4ste,cn=users,dc=ad80,dc=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,29 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,29 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,30 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,31 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:59,31 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:59,31 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,32 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,32 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,34 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:59,34 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:59,34 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 02.03.2016 06:49:59,35 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:59,36 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:59,36 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,36 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,37 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,37 LDAP (INFO ): The dn cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:59,38 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:59,38 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,39 LDAP (INFO ): ucs_members: [] 02.03.2016 06:49:59,40 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:49:59,42 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,42 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,42 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:59,43 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:49:59,43 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:49:59,44 LDAP (INFO ): Search AD with filter: primaryGroupID=514 02.03.2016 06:49:59,45 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:59,46 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:59,46 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:59,46 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:59,47 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:59,47 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,47 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,47 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-G\xe4ste,cn=users,dc=ad80,dc=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,48 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,48 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,49 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,49 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:49:59,49 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:49:59,50 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,50 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,50 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,51 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,51 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,51 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:49:59,51 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:59,52 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:49:59,52 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 02.03.2016 06:49:59,53 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:49:59,53 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:49:59,53 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,53 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,54 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,54 LDAP (INFO ): The dn cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:49:59,55 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:49:59,55 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,72 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,74 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,74 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,75 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dns,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,75 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,76 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=templates,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,76 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,77 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,78 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,80 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,80 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,82 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,82 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,83 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,84 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,86 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,86 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printservers,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,87 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,88 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=boot,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,88 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,89 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldapschema,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,89 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,90 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=udm_module,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,90 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,92 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,93 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,94 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,95 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,96 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,97 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,98 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,99 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,100 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=scope,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,100 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,101 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,102 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,102 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,103 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:59,103 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,104 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:59,104 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,104 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:59,105 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:59,107 LDAP (INFO ): sync_from_ucs: add object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:59,116 LDAP (INFO ): to modify: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:49:59,143 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,144 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,145 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=config-registry,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,145 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,146 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=netbios,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,147 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,148 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=routing,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,148 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,149 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,151 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,152 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=admin-settings,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,153 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,154 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,155 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dnsupdate,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,156 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,157 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=leasetime,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,157 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,158 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,159 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,160 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,161 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,162 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,163 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=statements,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,163 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,164 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=pwhistory,cn=users,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,164 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,165 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=packages,cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,165 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,166 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,167 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,168 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gid,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,168 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,169 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mac,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,170 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,170 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=sid,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,171 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,171 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uid,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,172 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,173 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,174 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,175 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=userquota,cn=shares,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,175 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,176 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=custom attributes,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,176 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,177 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=operations,cn=UMC,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,177 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,178 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,179 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,180 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,181 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,182 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,183 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printquota,cn=shares,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,183 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,184 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=repository,cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,184 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,186 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,187 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,188 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,188 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nextUnixId,cn=idmap,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,189 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,190 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,191 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=installation,cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,191 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,192 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=saml-serviceprovider,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,192 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,194 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=aRecord,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,194 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,195 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,196 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=admin-settings,cn=users,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,196 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,197 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,198 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,199 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,200 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,201 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,202 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=domainSID,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,202 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,203 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,203 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,204 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=groupName,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,204 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,205 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,205 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,207 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,207 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,207 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,208 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:59,208 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,209 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,209 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,210 LDAP (INFO ): sync_from_ucs: sync object: cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,210 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,212 LDAP (INFO ): sync_from_ucs: add object: cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,216 LDAP (INFO ): to modify: cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,230 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,231 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,232 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,233 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,234 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,234 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,235 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,235 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:59,236 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,236 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,237 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,237 LDAP (INFO ): sync_from_ucs: sync object: cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,237 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,239 LDAP (INFO ): sync_from_ucs: add object: cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,249 LDAP (INFO ): to modify: cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,266 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,268 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UVMM,cn=custom attributes,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,268 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,270 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,271 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,274 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,275 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,277 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,278 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,279 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,280 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,281 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,282 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,283 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,284 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,284 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,284 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:49:59,285 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,286 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,286 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,286 LDAP (INFO ): sync_from_ucs: sync object: cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,287 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,288 LDAP (INFO ): sync_from_ucs: add object: cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,294 LDAP (INFO ): to modify: cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:49:59,310 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,312 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,313 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,315 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,315 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,316 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,317 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,318 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,319 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,320 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,321 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,322 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,323 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,324 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,324 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,325 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,326 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,327 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,328 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mailPrimaryAddress,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,328 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,330 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,331 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,331 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,332 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,333 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,334 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,335 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,336 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,337 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,338 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,339 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,340 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,340 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,342 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,342 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,344 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,344 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,346 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,346 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,348 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,348 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,349 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,350 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,351 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,352 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,353 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,354 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,355 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,356 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,357 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,358 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,359 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,360 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,361 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,362 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,363 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,364 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,365 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,366 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,367 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,368 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,369 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,370 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,371 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,372 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,373 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,374 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,375 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,376 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,377 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,379 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:49:59,380 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,381 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=adconnector,cn=apps,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:49:59,382 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,383 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,385 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:49:59,386 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,388 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,388 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,390 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,391 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,392 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,393 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:59,393 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,396 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,397 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,397 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:59,397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,399 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,400 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,400 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,400 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,402 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,402 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,403 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,403 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,404 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,404 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,405 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,405 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,406 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,407 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,407 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:59,408 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,408 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,409 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,411 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,411 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,412 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:49:59,412 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:49:59,413 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:49:59,414 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,415 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,417 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,417 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,418 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:59,418 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,420 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,420 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,421 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,422 LDAP (INFO ): Search AD with filter: primaryGroupID=1105 02.03.2016 06:49:59,424 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,424 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,424 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:59,425 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:49:59,425 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:49:59,425 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:59,426 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:59,426 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,427 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,427 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,427 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,428 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,430 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,430 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,432 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,432 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,433 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,435 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,436 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,437 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,438 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:59,438 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,441 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,442 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,443 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:59,444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,447 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,447 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,448 LDAP (INFO ): sync_from_ucs: sync object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,448 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,450 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,450 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,450 LDAP (INFO ): sync_from_ucs: modify object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,451 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,451 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,452 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,452 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,453 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,454 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,454 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,455 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:59,455 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,456 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,457 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:49:59,458 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,459 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,459 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:59,460 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:49:59,460 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:49:59,461 LDAP (INFO ): Search AD with filter: primaryGroupID=1107 02.03.2016 06:49:59,463 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:59,463 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:59,463 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:59,463 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:59,464 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:59,464 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,464 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,464 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,465 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,465 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,466 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,467 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,468 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:49:59,468 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,469 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,471 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,471 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,473 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,473 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:59,474 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,475 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,476 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,477 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,477 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:59,477 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,479 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,480 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,480 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,480 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,482 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,482 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,483 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,483 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,483 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,484 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,484 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,485 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,486 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,486 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,487 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:59,487 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,488 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,489 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,490 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,491 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,491 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:59,491 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:49:59,492 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,492 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,492 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,493 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:49:59,495 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:59,495 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:59,496 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:59,496 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:59,496 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:59,497 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,497 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,497 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,497 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,498 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,499 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,499 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,500 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,501 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,501 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,501 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,504 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,504 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,506 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,506 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:59,507 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,509 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,510 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,510 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:59,510 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,512 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,512 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,513 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,513 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,515 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,515 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,516 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,516 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,517 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,517 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,517 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,518 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,519 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,520 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:59,520 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,521 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,522 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:49:59,524 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,524 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,525 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:49:59,525 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:49:59,525 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,525 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,526 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,527 LDAP (INFO ): Search AD with filter: primaryGroupID=512 02.03.2016 06:49:59,529 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,529 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:49:59,529 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:59,529 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:49:59,530 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:49:59,530 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:59,530 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:59,531 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,531 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,531 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,532 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,532 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,534 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,535 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,536 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,537 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,537 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,540 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,540 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:49:59,542 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,543 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:49:59,543 LDAP (INFO ): _dn_type ucs 02.03.2016 06:49:59,544 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,545 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,546 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,546 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:49:59,546 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,548 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,549 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:49:59,549 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,549 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,551 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,551 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,552 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,552 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,552 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,553 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,553 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,554 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,555 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,555 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,556 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:49:59,556 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:49:59,557 LDAP (INFO ): ucs_members: [] 02.03.2016 06:49:59,557 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:49:59,559 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,559 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,560 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:49:59,560 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:49:59,560 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:49:59,562 LDAP (INFO ): Search AD with filter: primaryGroupID=514 02.03.2016 06:49:59,563 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:49:59,563 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:49:59,564 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:49:59,564 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:49:59,564 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:49:59,564 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,565 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:49:59,565 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:49:59,565 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:49:59,566 LDAP (INFO ): _dn_type con 02.03.2016 06:49:59,567 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:49:59,568 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:49:59,568 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:49:59,569 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:49:59,570 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:49:59,571 LDAP (ALL ): sync from ucs return True 02.03.2016 06:49:59,573 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,574 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,577 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,577 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,580 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,580 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,583 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:49:59,583 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:49:59,584 LDAP (PROCESS): initialize AD: last USN is 0, sync all 02.03.2016 06:49:59,585 LDAP (INFO ): Search AD with filter: (uSNCreated>=1) 02.03.2016 06:49:59,932 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,933 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,933 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,934 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,934 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,935 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,935 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,935 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,936 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,936 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,936 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,937 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,937 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,937 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,938 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,938 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,939 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,939 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,939 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,939 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,940 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,940 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,941 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,941 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,941 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,942 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,942 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,942 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,943 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,943 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,943 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,944 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,944 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,944 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,944 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,945 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,945 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,945 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,946 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,946 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,946 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,946 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,947 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,947 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,947 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,948 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,948 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,948 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,948 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,949 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,949 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,949 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,950 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,950 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,950 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,951 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,951 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,951 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,951 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,952 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,952 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,952 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,952 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,953 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,953 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,953 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,954 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,954 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,954 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,955 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,955 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,955 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,955 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,956 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,956 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:49:59,956 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,957 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,957 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,957 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,958 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,958 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,958 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,959 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,959 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,959 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,960 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,960 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,960 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,961 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,961 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,961 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,961 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,962 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,962 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,962 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,963 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,963 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,963 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,964 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,964 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,964 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,965 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,965 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,965 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,966 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,966 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,966 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,966 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,967 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,967 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,967 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,968 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,968 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,968 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,969 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,969 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,969 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,970 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,970 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,970 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,970 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,971 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,971 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,971 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,972 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,972 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,972 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,973 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,973 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,973 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,974 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,974 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,974 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,975 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,975 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,975 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,975 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,976 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,976 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,976 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,977 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,977 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,977 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,978 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,978 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,978 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,979 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,979 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,979 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,979 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,980 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,980 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,980 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,981 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,981 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,981 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,982 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,982 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,983 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,983 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,984 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,984 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,984 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,985 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:49:59,985 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,986 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,986 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,986 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,987 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,987 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,988 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,988 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,988 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,989 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,989 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,990 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,990 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,990 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,991 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,991 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,991 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,992 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,992 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,992 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,993 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,993 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,993 LDAP (WARNING): encode_ad_object: encode attrib samDomainUpdates failed, ignored! 02.03.2016 06:49:59,994 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,994 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,995 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,995 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,996 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,996 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,997 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,997 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,998 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,998 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,999 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:49:59,999 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,0 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,0 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,0 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,1 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,1 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,1 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,2 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,2 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,3 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,3 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,3 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,4 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,4 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,5 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,5 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,5 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,6 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,6 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,6 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,7 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,7 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,7 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,8 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,8 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,8 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,9 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,9 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,9 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,10 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,10 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,10 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,10 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,11 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,11 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,11 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:50:00,12 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,12 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,12 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,13 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,13 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,13 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,14 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,14 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,15 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,15 LDAP (WARNING): encode_ad_object: encode attrib msDFSR-ReplicationGroupGuid failed, ignored! 02.03.2016 06:50:00,15 LDAP (WARNING): encode_ad_object: encode attrib msDFSR-ContentSetGuid failed, ignored! 02.03.2016 06:50:00,15 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,16 LDAP (WARNING): encode_ad_object: encode attrib msDFSR-ReplicationGroupGuid failed, ignored! 02.03.2016 06:50:00,16 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,16 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,17 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,17 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,18 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,18 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,18 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,19 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,19 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,20 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,20 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,20 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,21 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,21 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,22 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,22 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,24 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,25 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,26 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,DC=ad80,DC=local 02.03.2016 06:50:00,26 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:00,27 LDAP (INFO ): _dn_type con 02.03.2016 06:50:00,27 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,29 LDAP (INFO ): get_ucs_object: object found: cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,30 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,30 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:50:00,31 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,33 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 02.03.2016 06:50:00,34 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:00,34 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all User Objects as per default Settings'] 02.03.2016 06:50:00,34 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:00,35 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:00,36 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:00,36 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:00,36 LDAP (INFO ): Return result for DN (cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:00,48 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,49 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,DC=ad80,DC=local 02.03.2016 06:50:00,49 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:00,50 LDAP (INFO ): _dn_type con 02.03.2016 06:50:00,50 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,52 LDAP (INFO ): get_ucs_object: object found: cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,53 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,53 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:50:00,55 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,58 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 02.03.2016 06:50:00,59 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:00,59 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 02.03.2016 06:50:00,59 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:00,60 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:00,60 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:00,61 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:00,61 LDAP (INFO ): Return result for DN (cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:50:00,69 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,70 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [OU=Domain Controllers,DC=ad80,DC=local] 02.03.2016 06:50:00,70 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5828 02.03.2016 06:50:00,71 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,72 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,73 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,74 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,76 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,76 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ForeignSecurityPrincipals,DC=ad80,DC=local] 02.03.2016 06:50:00,77 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5830 02.03.2016 06:50:00,78 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,79 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Program Data,DC=ad80,DC=local] 02.03.2016 06:50:00,79 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5831 02.03.2016 06:50:00,80 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,81 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Microsoft,CN=Program Data,DC=ad80,DC=local] 02.03.2016 06:50:00,82 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5832 02.03.2016 06:50:00,83 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,84 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,84 LDAP (INFO ): _ignore_object: Do not ignore CN=Managed Service Accounts,DC=ad80,DC=local 02.03.2016 06:50:00,85 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:00,85 LDAP (INFO ): _dn_type con 02.03.2016 06:50:00,86 LDAP (INFO ): _ignore_object: Do not ignore CN=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,87 LDAP (INFO ): get_ucs_object: object not found: CN=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,87 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,87 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:50:00,89 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Managed Service Accounts'] 02.03.2016 06:50:00,90 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:00,90 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:00,90 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Default container for managed service accounts'] 02.03.2016 06:50:00,91 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:00,91 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:00,173 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:00,206 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:00,207 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:00,207 LDAP (INFO ): Return result for DN (CN=Managed Service Accounts,dc=deadlock80,dc=intranet) 02.03.2016 06:50:00,217 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,218 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WinsockServices,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,219 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,220 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RpcServices,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,222 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,223 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,225 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,227 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,228 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,229 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,229 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Meetings,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,230 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,231 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,232 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,232 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,233 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12731 02.03.2016 06:50:00,233 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,234 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,235 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,235 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,236 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,237 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,238 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,238 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,239 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,240 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,240 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,241 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RAS and IAS Servers Access Check,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,242 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,243 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,244 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,244 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IP Security,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,245 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,246 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,248 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,249 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,250 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,251 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,252 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,254 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,255 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,257 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,258 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,259 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,260 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,261 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,263 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,264 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,265 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,266 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,267 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,268 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,270 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,271 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,272 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,273 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=AdminSDHolder,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,274 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,274 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitions,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,275 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,276 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitionSets,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,276 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,277 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,278 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,278 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,279 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,280 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=SOM,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,280 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,281 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyType,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,282 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,282 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIGPO,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,283 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,284 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,284 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,285 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,286 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,286 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,287 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,288 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,288 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,289 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,290 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,290 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,291 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,292 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,292 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,293 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,294 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,294 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,295 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,296 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,297 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,297 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,298 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,299 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,299 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,300 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,301 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,301 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,302 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,303 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,303 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,304 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,305 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,305 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,306 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,307 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,307 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,308 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,309 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,309 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,310 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,311 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,311 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,312 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,313 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,313 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,314 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,315 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,315 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,316 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,317 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,317 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,318 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,319 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,320 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,320 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,321 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,321 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,322 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,323 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,324 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,324 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,325 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,326 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,326 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,327 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,328 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,328 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,329 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,330 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,330 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,331 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,332 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,332 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,333 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,334 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,334 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,335 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,336 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,336 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,337 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,338 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,338 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,339 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,340 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,340 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,341 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,342 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,342 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,343 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,344 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,344 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,345 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,346 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,346 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,347 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,348 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,348 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,349 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,350 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,350 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,351 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,352 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,352 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,353 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,354 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,355 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,356 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,356 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,357 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,358 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,358 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,359 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,360 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,360 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,361 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,362 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,362 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,363 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,364 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,364 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,365 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,366 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,366 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,367 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,368 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,368 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,369 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,370 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,370 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,371 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,372 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,372 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,373 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,374 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,374 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,375 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,376 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,376 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,377 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,378 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,378 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,379 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,380 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,381 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,381 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,382 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,383 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5e1574f6-55df-493e-a671-aaeffca6a100,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,383 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,384 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d262aae8-41f7-48ed-9f35-56bbb677573d,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,385 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,385 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=82112ba0-7e4c-4a44-89d9-d46c9612bf91,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,386 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,387 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,387 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,388 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,389 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,390 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,390 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PSPs,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:00,391 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,392 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:00,393 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:00,394 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:00,395 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:00,395 LDAP (INFO ): _dn_type con 02.03.2016 06:50:00,396 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:00,396 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:00,397 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:00,397 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 02.03.2016 06:50:00,398 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:00,399 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:00,399 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:00,399 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:00,400 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,401 LDAP (INFO ): get_ucs_object: object not found: uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,402 LDAP (PROCESS): sync to ucs: [ user] [ add] uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,402 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:00,404 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:50:00,404 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Gast'] 02.03.2016 06:50:00,405 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:00,405 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:50:00,405 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key lastname in the ucs-object 02.03.2016 06:50:00,406 LDAP (WARNING): __set_values: The attributes for lastname have not been removed as it represents a mandatory attribute 02.03.2016 06:50:00,406 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:50:00,406 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:50:00,406 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:50:00,407 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:50:00,407 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:50:00,407 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:50:00,408 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:50:00,408 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:50:00,408 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:50:00,408 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:50:00,409 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:50:00,409 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:50:00,409 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:50:00,410 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:50:00,410 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:50:00,410 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne'] 02.03.2016 06:50:00,410 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:00,411 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:00,411 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:50:00,411 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:50:00,411 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:50:00,411 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:50:00,412 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:50:00,412 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key displayName in the ucs-object 02.03.2016 06:50:00,413 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:50:00,413 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:50:00,413 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:50:00,413 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:50:00,414 LDAP (INFO ): Search AD with filter: samaccountname=Gast 02.03.2016 06:50:00,416 LDAP (INFO ): set_primary_group_to_ucs_user: AD rid: 514 02.03.2016 06:50:00,417 LDAP (INFO ): Search AD with filter: objectSid=S-1-5-21-194950069-1503602892-710822728-514 02.03.2016 06:50:00,420 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:00,421 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:00,422 LDAP (INFO ): _dn_type con 02.03.2016 06:50:00,423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:00,426 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:00,426 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:00,967 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:00,996 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:00,997 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:00,998 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:00,998 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:01,0 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:01,2 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,5 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,6 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,6 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:01,7 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,9 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,9 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,10 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 514 02.03.2016 06:50:01,10 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-514 02.03.2016 06:50:01,12 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,13 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,14 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,16 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,17 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:01,18 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,18 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,23 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 02.03.2016 06:50:01,23 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,24 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,24 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:01,25 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,26 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,26 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,26 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,27 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 02.03.2016 06:50:01,28 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:01,28 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,28 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,29 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,29 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,29 LDAP (INFO ): The dn uid=Gast,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:01,31 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:50:01,32 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,32 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,33 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=gast,cn=users,dc=ad80,dc=local to group con cache of cn=gäste,cn=builtin,dc=ad80,dc=local 02.03.2016 06:50:01,33 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,34 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,34 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:01,35 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:01,36 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,38 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,38 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,39 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:01,39 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,43 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,44 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,60 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,61 LDAP (INFO ): Return result for DN (uid=Gast,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:01,76 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,78 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,79 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,81 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Administratoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,82 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,83 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Benutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,84 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,86 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,88 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,89 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,90 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,91 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Druck-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,92 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,93 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Sicherungs-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,94 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,94 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Replikations-Operator,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,95 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,96 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Remotedesktopbenutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,96 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,97 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,98 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,99 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,100 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,100 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Leistungsprotokollbenutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,101 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,102 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Distributed COM-Benutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,103 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,103 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IIS_IUSRS,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,104 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,105 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,106 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Kryptografie-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,107 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,108 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Ereignisprotokollleser,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,109 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,109 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:01,110 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,112 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,113 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,114 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:01,115 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,117 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänencomputer,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,117 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,117 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,118 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,119 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,119 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,119 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,120 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,120 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,120 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:50:01,120 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:50:01,121 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,121 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,121 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Windows Hosts 02.03.2016 06:50:01,122 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:01,122 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,123 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencomputer,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,123 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Windows Hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,123 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,124 LDAP (INFO ): The dn cn=Windows Hosts,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:01,125 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:01,134 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,136 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,137 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,138 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,139 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,140 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,140 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,140 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,140 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,141 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,141 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,141 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,142 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,142 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,142 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 02.03.2016 06:50:01,143 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,143 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,144 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,144 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,145 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,146 LDAP (INFO ): get_ucs_object: object not found: cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,147 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,147 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,149 LDAP (INFO ): sync_to_ucs: remove cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:01,150 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:01,150 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,150 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nencontroller'] 02.03.2016 06:50:01,151 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,151 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:01,151 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Alle Dom\xe4nencontroller der Dom\xe4ne'] 02.03.2016 06:50:01,151 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,152 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:01,276 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:01,306 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,307 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,307 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,307 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'name': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\xdb\xf3d\x17.\xd7\x96N\xbf\xeamP\x98\xf8\x8f\xcd'], 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-516'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12333'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12702'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:50:01,307 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:01,308 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:01,308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,317 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,318 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,318 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:01,318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,319 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'name': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\xdb\xf3d\x17.\xd7\x96N\xbf\xeamP\x98\xf8\x8f\xcd'], 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-516'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12333'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12702'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:50:01,321 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:01,329 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,330 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,333 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,345 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local'] 02.03.2016 06:50:01,345 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:01,346 LDAP (INFO ): Did not find CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:01,356 LDAP (INFO ): get_object: got object: CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local 02.03.2016 06:50:01,356 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,357 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of ad member, ignore membership: CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local 02.03.2016 06:50:01,365 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:01,365 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:01,366 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:01,366 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:01,366 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:01,366 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,367 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,367 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,369 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,370 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,377 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,377 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,378 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,378 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,380 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,380 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,381 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,381 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,381 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,385 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,389 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 02.03.2016 06:50:01,390 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:01,390 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,391 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,391 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,393 LDAP (INFO ): The dn cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:01,399 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,400 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,404 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,407 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,408 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,413 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,417 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,417 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,421 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,421 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,421 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,422 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,425 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:01,429 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,429 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,430 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,430 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,434 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:50:01,437 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:01,437 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,438 LDAP (INFO ): Return result for DN (cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:01,450 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,452 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,457 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,457 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,461 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,465 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,465 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,466 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,466 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,469 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,469 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,473 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,473 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,473 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,474 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,474 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 02.03.2016 06:50:01,477 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,477 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schema-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,478 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,481 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,486 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,489 LDAP (INFO ): get_ucs_object: object not found: cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,493 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,497 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,498 LDAP (INFO ): sync_to_ucs: remove cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:01,498 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 02.03.2016 06:50:01,501 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,501 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:01,502 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schema-Admins'] 02.03.2016 06:50:01,503 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,509 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:01,509 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designierte Administratoren des Schemas'] 02.03.2016 06:50:01,509 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,510 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:01,627 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:01,653 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,653 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,653 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,653 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Designierte Administratoren des Schemas'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-518'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12336'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Schema-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'C\xae\xd1\xa02\xac0A\xb8\xd1\x12\xed\xf7Q\xd6\xb0'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12684'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:50:01,654 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:01,654 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:01,655 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,661 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,665 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,665 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:01,666 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,666 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=schema-admins,cn=users,DC=ad80,DC=local', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema-Admins'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-518'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12336'], 'groupType': [u'-2147483640'], 'description': [u'Designierte Administratoren des Schemas'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'C\xae\xd1\xa02\xac0A\xb8\xd1\x12\xed\xf7Q\xd6\xb0'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12684'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:50:01,669 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:01,675 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:01,675 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,677 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:01,677 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:01,678 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:01,685 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,685 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:01,686 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,687 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:01,693 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:50:01,693 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:01,697 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:01,697 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:01,698 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:01,698 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:01,698 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,701 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,701 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,702 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,705 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,709 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,709 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,710 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,713 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,713 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,713 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,714 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,714 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,717 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,717 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,717 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 02.03.2016 06:50:01,722 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:01,725 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,725 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,725 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,726 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,726 LDAP (INFO ): The dn cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:01,732 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,732 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:01,734 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,741 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,741 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,745 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,746 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,746 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,746 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,749 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,749 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,753 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,753 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,753 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,754 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,757 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,757 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:01,758 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,759 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,761 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,765 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,766 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:50:01,769 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schema-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:01,769 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,770 LDAP (INFO ): Return result for DN (cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:01,786 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:01,788 LDAP (INFO ): _ignore_object: Do not ignore CN=Organisations-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,797 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:01,798 LDAP (INFO ): _dn_type con 02.03.2016 06:50:01,798 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:01,799 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:01,801 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:01,805 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,805 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,806 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,807 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,807 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:01,810 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 02.03.2016 06:50:01,815 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:01,815 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Organisations-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,816 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:01,816 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:01,818 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,826 LDAP (INFO ): get_ucs_object: object not found: cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,829 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,829 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:01,833 LDAP (INFO ): sync_to_ucs: remove cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:01,834 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 02.03.2016 06:50:01,836 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,836 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:01,836 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Organisations-Admins'] 02.03.2016 06:50:01,841 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,842 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:01,845 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Angegebene Administratoren der Organisation'] 02.03.2016 06:50:01,845 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:01,845 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:01,969 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:01,997 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,997 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:01,997 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:01,998 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Angegebene Administratoren der Organisation'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-519'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12339'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Organisations-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'b#\x16K\x1c\x02\x10L\xa6\x18\x9cE\xa1\x04\x1a\xfb'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12685'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:50:01,998 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:01,998 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:01,999 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,5 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,5 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,6 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:02,6 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,7 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=organisations-admins,cn=users,DC=ad80,DC=local', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Organisations-Admins'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-519'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12339'], 'groupType': [u'-2147483640'], 'description': [u'Angegebene Administratoren der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'b#\x16K\x1c\x02\x10L\xa6\x18\x9cE\xa1\x04\x1a\xfb'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12685'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:50:02,8 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:02,13 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,13 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,15 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:02,15 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:02,15 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,18 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,18 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:02,19 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,19 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,20 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:50:02,20 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:02,20 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:02,20 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,20 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,20 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:02,21 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,25 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,25 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,26 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,27 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,29 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,29 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,29 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,33 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,34 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,34 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,34 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,34 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,35 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 02.03.2016 06:50:02,37 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:02,37 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,38 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,41 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,41 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,41 LDAP (INFO ): The dn cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:02,44 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,44 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,46 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,49 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,49 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,50 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,53 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,53 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,54 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,54 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,54 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,57 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,57 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,57 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,58 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,58 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,58 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:02,61 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,61 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,62 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,62 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,69 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:50:02,69 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=organisations-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,71 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:50:02,71 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,72 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Administratoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:02,72 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=organisations-admins,cn=users,dc=ad80,dc=local to group con cache of cn=administratoren,cn=builtin,dc=ad80,dc=local 02.03.2016 06:50:02,72 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,72 LDAP (INFO ): Return result for DN (cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:02,86 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:02,88 LDAP (INFO ): _ignore_object: Do not ignore CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,93 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,93 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,94 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,94 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,95 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,96 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,97 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,97 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,97 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,100 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,101 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,101 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 02.03.2016 06:50:02,102 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,102 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,103 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,105 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,109 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,113 LDAP (INFO ): get_ucs_object: object not found: cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,114 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,114 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,115 LDAP (INFO ): sync_to_ucs: remove cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:02,117 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:50:02,117 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,118 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:02,118 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zertifikatherausgeber'] 02.03.2016 06:50:02,121 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,121 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:02,121 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.'] 02.03.2016 06:50:02,122 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,122 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:02,269 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:02,298 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,299 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,299 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,300 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'name': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x89l\xaf\xce\x87\xdd\xb9J\xb0\xe0\x9aow\x03\xe7j'], 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-517'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12342'], 'uSNChanged': [u'12344'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.']}, 'modtype': 'add'} 02.03.2016 06:50:02,301 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:02,302 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,303 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,305 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,305 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,306 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:02,306 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,307 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'name': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x89l\xaf\xce\x87\xdd\xb9J\xb0\xe0\x9aow\x03\xe7j'], 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-517'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12342'], 'uSNChanged': [u'12344'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.']}, 'modtype': 'add'} 02.03.2016 06:50:02,307 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:02,309 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,310 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,311 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:02,312 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:02,312 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:02,312 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:02,312 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,313 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,313 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:02,313 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,314 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,314 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,314 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,315 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,316 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,316 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,317 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,317 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,317 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,318 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,318 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,318 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,318 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,319 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,319 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 02.03.2016 06:50:02,320 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:02,320 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,321 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,321 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,322 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,322 LDAP (INFO ): The dn cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:02,325 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,325 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,327 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,327 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,328 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,328 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,329 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,329 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,329 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,330 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,330 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,330 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,330 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,331 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,331 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,331 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,331 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:02,332 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,332 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,333 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,334 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:50:02,334 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,334 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,335 LDAP (INFO ): Return result for DN (cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:02,345 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:02,347 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,348 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,348 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,349 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,350 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:02,351 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,352 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,354 LDAP (INFO ): get_ucs_object: object found: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,354 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,355 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,357 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,358 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:02,359 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,359 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Admins'] 02.03.2016 06:50:02,359 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,360 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:02,360 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:02,361 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,361 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,362 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,362 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local'], 'adminCount': [u'1'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'\xbf\x84r@]\xeb1@\xa7\x95\x84}k \xfd&'], 'sAMAccountName': [u'Domain Admins'], 'whenChanged': [u'20160302055059.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-512'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12345'], 'sAMAccountType': [u'268435456'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12806'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Admins']}, 'modtype': 'modify'} 02.03.2016 06:50:02,362 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:02,363 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,365 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,366 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,366 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:02,366 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,367 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local'], 'adminCount': [u'1'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'\xbf\x84r@]\xeb1@\xa7\x95\x84}k \xfd&'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], 'whenChanged': [u'20160302055059.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-512'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12345'], 'sAMAccountType': [u'268435456'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12806'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Admins']}, 'modtype': 'modify'} 02.03.2016 06:50:02,368 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:02,370 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,370 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,372 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:02,373 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:02,374 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,377 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,378 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:02,379 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,381 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,382 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:50:02,387 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,387 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:02,388 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,389 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,389 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,389 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:50:02,389 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Administrator 02.03.2016 06:50:02,392 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,393 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,393 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,393 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,394 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,396 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={'uid=administrator,cn=users,dc=deadlock80,dc=intranet': u'CN=Administrator,cn=users,dc=ad80,dc=local'} 02.03.2016 06:50:02,396 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:02,396 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,397 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=deadlock80,dc=intranet was found in group member ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,397 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,397 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,398 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:02,398 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,399 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,399 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,400 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,401 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,401 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,401 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,402 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,402 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,403 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,403 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:50:02,403 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,403 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,404 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,404 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,404 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 02.03.2016 06:50:02,405 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:02,406 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,406 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,407 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,407 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,407 LDAP (INFO ): The dn cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:02,410 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,411 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,413 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,414 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,415 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,416 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,417 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,417 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,418 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,419 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,419 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,420 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,420 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,420 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,421 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,421 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:02,423 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,423 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,423 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,424 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:50:02,425 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,427 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:50:02,428 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,429 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Administratoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:02,430 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-admins,cn=users,dc=ad80,dc=local to group con cache of cn=administratoren,cn=builtin,dc=ad80,dc=local 02.03.2016 06:50:02,431 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,432 LDAP (INFO ): Return result for DN (cn=domain admins,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:02,445 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:02,449 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,450 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,451 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,452 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,454 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:02,455 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,458 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,460 LDAP (INFO ): get_ucs_object: object found: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,460 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,461 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,462 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,464 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:02,465 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,465 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Users'] 02.03.2016 06:50:02,465 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,466 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:02,466 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:02,467 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,467 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,468 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,468 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=domain users,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'4=\xec\x02\xef\xd1oF\x92\x8f\x98\xaee\xc4\xdc\xe3'], 'sAMAccountName': [u'Domain Users'], 'whenChanged': [u'20160302055059.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-513'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12348'], 'uSNChanged': [u'12804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Benutzer']}, 'modtype': 'modify'} 02.03.2016 06:50:02,468 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:02,469 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,469 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,471 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,471 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,472 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:02,472 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,473 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'4=\xec\x02\xef\xd1oF\x92\x8f\x98\xaee\xc4\xdc\xe3'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], 'whenChanged': [u'20160302055059.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-513'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12348'], 'uSNChanged': [u'12804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Benutzer']}, 'modtype': 'modify'} 02.03.2016 06:50:02,473 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:02,475 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,476 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,480 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:02,481 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,481 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,482 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,483 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,484 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local', u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:02,484 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:02,484 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,487 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,487 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:02,488 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,489 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,489 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:50:02,490 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,492 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,493 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,494 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,494 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=krbtgt,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:50:02,495 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,496 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,497 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,498 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,498 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,499 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,500 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,501 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:02,501 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,502 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,503 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,504 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,505 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,506 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,507 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,507 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,508 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,510 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:02,510 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,511 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,512 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,514 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,515 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:02,515 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,516 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,516 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,517 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:50:02,517 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Administrator 02.03.2016 06:50:02,519 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,519 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,519 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,520 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,521 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,522 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={'uid=administrator,cn=users,dc=deadlock80,dc=intranet': u'CN=Administrator,cn=users,dc=ad80,dc=local', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet': u'CN=join-slave,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:50:02,522 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:02,522 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:50:02,523 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=deadlock80,dc=intranet was found in group member ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,523 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,524 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:50:02,524 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:02,537 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,540 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,540 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,542 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,543 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,543 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,544 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,544 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,544 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:50:02,544 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,545 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,545 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 02.03.2016 06:50:02,547 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:02,548 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,548 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,548 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,548 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,549 LDAP (INFO ): The dn cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:02,550 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:50:02,550 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,551 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Benutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:02,551 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-benutzer,cn=users,dc=ad80,dc=local to group con cache of cn=benutzer,cn=builtin,dc=ad80,dc=local 02.03.2016 06:50:02,552 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,552 LDAP (INFO ): Return result for DN (cn=domain users,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:02,564 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:02,566 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Gäste,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,566 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,567 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,567 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,568 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:02,569 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,570 LDAP (INFO ): _ignore_object: Do not ignore cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,572 LDAP (INFO ): get_ucs_object: object found: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,572 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,573 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,574 LDAP (INFO ): _ignore_object: Do not ignore cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,576 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:02,577 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,577 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Guests'] 02.03.2016 06:50:02,577 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,578 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:02,578 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:02,579 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,579 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,579 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,580 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=domain guests,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'r\xf9\xab\x96\xf2MrA\x9f\xe7 Yf\x11\xa6\x00'], 'sAMAccountName': [u'Domain Guests'], 'whenChanged': [u'20160302055059.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-514'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12351'], 'uSNChanged': [u'12807'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'modtype': 'modify'} 02.03.2016 06:50:02,580 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:02,580 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,581 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,583 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,583 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,583 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:02,584 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,584 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'r\xf9\xab\x96\xf2MrA\x9f\xe7 Yf\x11\xa6\x00'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], 'whenChanged': [u'20160302055059.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-514'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12351'], 'uSNChanged': [u'12807'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'modtype': 'modify'} 02.03.2016 06:50:02,585 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:02,586 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,587 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,589 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,590 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Gast,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:02,590 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:02,590 LDAP (INFO ): Did not find CN=Gast,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,593 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,593 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,595 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,595 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,596 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,597 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,599 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:02,600 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,600 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,602 LDAP (INFO ): __group_cache_con_append_member: Append user cn=gast,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,602 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=gast,cn=users,dc=deadlock80,dc=intranet': u'CN=Gast,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:50:02,603 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:02,603 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=gast,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:50:02,603 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,603 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:02,604 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,604 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,604 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,605 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,605 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,606 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,606 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,606 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,607 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,607 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,607 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,607 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,607 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,608 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,608 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:50:02,608 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 02.03.2016 06:50:02,609 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:02,609 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,609 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,610 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,610 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,610 LDAP (INFO ): The dn cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:02,612 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:50:02,613 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,613 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:02,613 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-gäste,cn=users,dc=ad80,dc=local to group con cache of cn=gäste,cn=builtin,dc=ad80,dc=local 02.03.2016 06:50:02,614 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,614 LDAP (INFO ): Return result for DN (cn=domain guests,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:02,626 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:02,628 LDAP (INFO ): _ignore_object: Do not ignore CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,629 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,629 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,630 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,631 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,631 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,634 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,634 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,634 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 02.03.2016 06:50:02,635 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,636 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,636 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,637 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,639 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,639 LDAP (INFO ): get_ucs_object: object not found: cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,640 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,640 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,641 LDAP (INFO ): sync_to_ucs: remove cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:02,641 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:02,642 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,642 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Richtlinien-Ersteller-Besitzer'] 02.03.2016 06:50:02,642 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,643 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:02,643 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.'] 02.03.2016 06:50:02,643 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,643 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:02,798 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:02,830 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,831 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,831 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,832 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'name': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x8a\xbe\xba\x7f\xd5\xfejC\xb4J\xe3\xe6\xaf\xc5\xe8e'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20160301204830.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-520'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12354'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12391'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.']}, 'modtype': 'add'} 02.03.2016 06:50:02,833 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:02,834 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:02,835 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,838 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,839 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,840 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:02,841 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,842 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'name': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x8a\xbe\xba\x7f\xd5\xfejC\xb4J\xe3\xe6\xaf\xc5\xe8e'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20160301204830.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-520'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12354'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12391'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.']}, 'modtype': 'add'} 02.03.2016 06:50:02,843 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:02,845 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:02,847 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,849 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:02,850 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:02,850 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:02,854 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,854 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:02,855 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,856 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:02,857 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:50:02,857 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:02,858 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:02,858 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,858 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:02,859 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:02,859 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,860 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:02,860 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,861 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,862 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,863 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,863 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,863 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,864 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,865 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,865 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,866 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,866 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 02.03.2016 06:50:02,867 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:02,867 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,868 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,868 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,868 LDAP (INFO ): The dn cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:02,871 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,871 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:02,873 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,873 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,874 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,875 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,875 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,875 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,876 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,876 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,876 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,876 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,877 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,877 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,877 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,877 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,878 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:02,878 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,879 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,879 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,879 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,880 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:50:02,881 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:02,881 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:02,881 LDAP (INFO ): Return result for DN (cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:02,901 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:02,904 LDAP (INFO ): _ignore_object: Do not ignore CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,904 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:02,905 LDAP (INFO ): _dn_type con 02.03.2016 06:50:02,906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:02,906 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:02,906 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:02,907 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,907 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,907 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,908 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,908 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,908 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,909 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,909 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:02,910 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 02.03.2016 06:50:02,911 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:02,911 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,911 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:02,912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:02,914 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,915 LDAP (INFO ): get_ucs_object: object not found: cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,915 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,916 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:02,916 LDAP (INFO ): sync_to_ucs: remove cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:02,917 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:50:02,917 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,918 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:02,918 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RAS- und IAS-Server'] 02.03.2016 06:50:02,918 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,918 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:02,919 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.'] 02.03.2016 06:50:02,919 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:02,919 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:03,60 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:03,249 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,250 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,251 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,252 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'name': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbc$\x80\xa8\xdf\x8d\xa9@\xb5x\xbdW\x0c\xc1.\xca'], 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-553'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12357'], 'uSNChanged': [u'12359'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.']}, 'modtype': 'add'} 02.03.2016 06:50:03,252 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:03,254 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:03,255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,258 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:03,259 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:03,260 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:03,260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,261 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=ras- und ias-server,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'name': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbc$\x80\xa8\xdf\x8d\xa9@\xb5x\xbdW\x0c\xc1.\xca'], 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-553'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12357'], 'uSNChanged': [u'12359'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.']}, 'modtype': 'add'} 02.03.2016 06:50:03,263 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:03,265 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:03,265 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:03,267 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:03,267 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:03,267 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:03,267 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:03,268 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:03,268 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:03,268 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:03,268 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,269 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,269 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:03,269 LDAP (INFO ): _dn_type con 02.03.2016 06:50:03,270 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,270 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:03,271 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:03,271 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,271 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,272 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,272 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,272 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,272 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,273 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,273 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,273 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 02.03.2016 06:50:03,274 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:03,274 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:03,275 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,275 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,275 LDAP (INFO ): The dn cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:03,276 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,276 LDAP (INFO ): Return result for DN (cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:03,290 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,292 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Server-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:03,294 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,295 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Konten-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:03,297 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,298 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:03,299 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,300 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:03,300 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,301 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:03,302 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,303 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Terminalserver-Lizenzserver,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:03,303 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,304 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,305 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:03,306 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,308 LDAP (INFO ): _ignore_object: Do not ignore CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,308 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:03,308 LDAP (INFO ): _dn_type con 02.03.2016 06:50:03,309 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,309 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:03,310 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:03,310 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,310 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,311 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,311 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,311 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,311 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,312 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,312 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,312 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:03,313 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:03,313 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,314 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,316 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,316 LDAP (INFO ): get_ucs_object: object not found: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,317 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,317 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,318 LDAP (INFO ): sync_to_ucs: remove cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:03,319 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:50:03,319 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,319 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:03,320 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'] 02.03.2016 06:50:03,320 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,320 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:03,321 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren'] 02.03.2016 06:50:03,321 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,321 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:03,526 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:03,555 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,556 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,557 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,557 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'_OJu\xde\xa8\x8fL\xb2s\x05\xb8\xec\x8cz\xcd'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-571'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12402'], 'uSNChanged': [u'12404'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren']}, 'modtype': 'add'} 02.03.2016 06:50:03,558 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:03,559 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:03,560 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,563 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:03,563 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:03,564 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:03,564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,565 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'_OJu\xde\xa8\x8fL\xb2s\x05\xb8\xec\x8cz\xcd'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-571'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12402'], 'uSNChanged': [u'12404'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren']}, 'modtype': 'add'} 02.03.2016 06:50:03,567 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:03,569 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:03,569 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:03,571 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:03,571 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:03,572 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:03,572 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:03,572 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:03,573 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:03,573 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:03,574 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,574 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,574 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:03,575 LDAP (INFO ): _dn_type con 02.03.2016 06:50:03,575 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,576 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:03,576 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:03,576 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,577 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,577 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,577 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,577 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,578 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,579 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:03,579 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:03,580 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:03,580 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,580 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,580 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,581 LDAP (INFO ): The dn cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:03,581 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,581 LDAP (INFO ): Return result for DN (cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:03,595 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,598 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,599 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:03,599 LDAP (INFO ): _dn_type con 02.03.2016 06:50:03,600 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,600 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:03,601 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:03,601 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,601 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,602 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,602 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,602 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,602 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,603 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,603 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,603 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:03,604 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:03,604 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,605 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,605 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,607 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,607 LDAP (INFO ): get_ucs_object: object not found: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,608 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,608 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,609 LDAP (INFO ): sync_to_ucs: remove cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:03,609 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:50:03,610 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,610 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:03,611 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Abgelehnte RODC-Kennwortreplikationsgruppe'] 02.03.2016 06:50:03,611 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,611 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:03,612 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'] 02.03.2016 06:50:03,612 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,612 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:03,764 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:03,794 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,794 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,795 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,795 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], 'name': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x17\x92XA (done) 02.03.2016 06:50:03,908 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:03,910 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:03,911 LDAP (INFO ): _dn_type con 02.03.2016 06:50:03,912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,913 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:03,913 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:03,914 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,914 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,914 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,915 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,915 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,915 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,916 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,916 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,916 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:50:03,918 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:03,918 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:03,918 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,919 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,919 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,920 LDAP (INFO ): The dn cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:03,920 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:03,921 LDAP (INFO ): Return result for DN (cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:03,933 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:03,937 LDAP (INFO ): _ignore_object: Do not ignore CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,938 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:03,939 LDAP (INFO ): _dn_type con 02.03.2016 06:50:03,940 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:03,941 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:03,942 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:03,942 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,943 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,943 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,944 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,944 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,945 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,945 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,946 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:03,946 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 02.03.2016 06:50:03,947 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:03,948 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,948 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:03,948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:03,950 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,951 LDAP (INFO ): get_ucs_object: object not found: cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,956 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,956 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:03,958 LDAP (INFO ): sync_to_ucs: remove cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:03,958 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:03,958 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,959 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schreibgesch\xfctzte Dom\xe4nencontroller'] 02.03.2016 06:50:03,959 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,959 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:03,960 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne'] 02.03.2016 06:50:03,960 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:03,960 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:04,98 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:04,129 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,130 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,130 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,131 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x7f\xb0\x04\x12\xe9\xe6\x06K\x85Df\x0c\x84\xe1\x90I'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-521'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12419'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12701'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:50:04,131 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:04,132 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:04,133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,136 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,137 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,138 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:04,138 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,139 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x7f\xb0\x04\x12\xe9\xe6\x06K\x85Df\x0c\x84\xe1\x90I'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-521'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12419'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12701'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:50:04,140 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,141 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,142 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,143 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:04,143 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:04,144 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:04,144 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,144 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,144 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,145 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:04,145 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,145 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,146 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,146 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,147 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,147 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,147 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,148 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,148 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,148 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,148 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,149 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,149 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,149 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,150 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,150 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 02.03.2016 06:50:04,151 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:04,151 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,151 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,151 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,152 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,152 LDAP (INFO ): The dn cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:04,155 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,155 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,156 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,157 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,157 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,158 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,159 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:04,159 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,160 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Mitglieder dieser Gruppe k\xc3\xb6nnen Kennw\xc3\xb6rter nicht auf schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller replizieren'], 'gidNumber': ['5018'], 'sambaSID': ['S-1-5-21-3631828762-198001690-1908242359-11037'], 'uniqueMember': ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'], 'univentionGroupType': ['-2147483644']} 02.03.2016 06:50:04,170 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:04,171 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,174 LDAP (INFO ): Return result for DN (cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:04,190 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,191 LDAP (INFO ): _ignore_object: Do not ignore CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,192 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,192 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,193 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,194 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,194 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,194 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,194 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,195 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,195 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,195 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,195 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,196 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,196 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 02.03.2016 06:50:04,197 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,197 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,197 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,198 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,199 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,200 LDAP (INFO ): get_ucs_object: object not found: cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,200 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,201 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,202 LDAP (INFO ): sync_to_ucs: remove cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:04,202 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 02.03.2016 06:50:04,202 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,203 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:04,203 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'] 02.03.2016 06:50:04,203 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,204 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:04,204 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen'] 02.03.2016 06:50:04,204 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,205 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:04,343 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:04,378 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,378 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,379 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,379 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483640'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'"\xa6\xc6\xf0\xf1>\x95D\xbf\xf6\xd8z\xfa-\x9aQ'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-498'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12429'], 'uSNChanged': [u'12431'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen']}, 'modtype': 'add'} 02.03.2016 06:50:04,380 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:04,381 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:04,382 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,385 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,385 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,386 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:04,387 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,387 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483640'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'"\xa6\xc6\xf0\xf1>\x95D\xbf\xf6\xd8z\xfa-\x9aQ'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-498'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12429'], 'uSNChanged': [u'12431'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen']}, 'modtype': 'add'} 02.03.2016 06:50:04,389 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,391 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,392 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,393 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:04,394 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:04,394 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:04,395 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,395 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,395 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,395 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:04,396 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,396 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,396 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,397 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,398 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,398 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,398 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,398 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,399 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,399 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,399 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,399 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,400 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,400 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,400 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 02.03.2016 06:50:04,401 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:04,401 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,402 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,402 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,402 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,402 LDAP (INFO ): The dn cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:04,403 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,403 LDAP (INFO ): Return result for DN (cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:04,415 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,417 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,419 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,422 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsAdmins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,422 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,423 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,425 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,425 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,426 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,426 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,427 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,427 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,427 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,427 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,427 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,428 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,428 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 02.03.2016 06:50:04,429 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,429 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsAdmins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,429 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,430 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,431 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,432 LDAP (INFO ): get_ucs_object: object not found: cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,432 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,433 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,434 LDAP (INFO ): sync_to_ucs: remove cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:04,434 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:50:04,434 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,435 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:50:04,435 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsAdmins'] 02.03.2016 06:50:04,435 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,435 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:04,436 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Gruppe "DNS-Administratoren"'] 02.03.2016 06:50:04,436 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,436 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:04,579 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:04,627 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,627 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,628 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,628 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'description': [u'Gruppe "DNS-Administratoren"'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbfmm\xc2\xa2\xa68C\x95\xf6nv\x138\xec\xb7'], 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1101'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12456'], 'uSNChanged': [u'12458'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'DnsAdmins']}, 'modtype': 'add'} 02.03.2016 06:50:04,629 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:04,630 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:04,631 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,633 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,634 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,635 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:04,635 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,636 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dnsadmins,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'cn': [u'DnsAdmins'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbfmm\xc2\xa2\xa68C\x95\xf6nv\x138\xec\xb7'], 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1101'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12456'], 'uSNChanged': [u'12458'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Gruppe "DNS-Administratoren"']}, 'modtype': 'add'} 02.03.2016 06:50:04,638 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,640 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,640 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,642 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:04,643 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:04,643 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:04,643 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,644 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,644 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,644 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:04,645 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,645 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,646 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,646 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,647 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,648 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,648 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,648 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,650 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,650 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,650 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,651 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,651 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,651 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 02.03.2016 06:50:04,652 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:04,653 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,653 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,653 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,654 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,654 LDAP (INFO ): The dn cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:04,655 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,655 LDAP (INFO ): Return result for DN (cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:04,671 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,674 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,675 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,676 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,677 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,678 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,678 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,679 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,679 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,679 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,680 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,680 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,680 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,680 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,681 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,681 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 02.03.2016 06:50:04,682 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,682 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,682 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:04,683 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,684 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,685 LDAP (INFO ): get_ucs_object: object not found: cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,686 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,686 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,687 LDAP (INFO ): sync_to_ucs: remove cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:50:04,687 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:04,688 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,688 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsUpdateProxy'] 02.03.2016 06:50:04,688 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,688 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:04,689 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'] 02.03.2016 06:50:04,689 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:04,689 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:04,825 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:04,852 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,853 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,853 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,854 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\tvN\xf1VX\xaf@\xbf\xce\taLL\xde<'], 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1102'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12461'], 'uSNChanged': [u'12461'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'DnsUpdateProxy']}, 'modtype': 'add'} 02.03.2016 06:50:04,855 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:04,856 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:04,857 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,860 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,860 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,861 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:04,862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,863 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dnsupdateproxy,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'cn': [u'DnsUpdateProxy'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\tvN\xf1VX\xaf@\xbf\xce\taLL\xde<'], 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1102'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12461'], 'uSNChanged': [u'12461'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).']}, 'modtype': 'add'} 02.03.2016 06:50:04,863 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,865 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:04,865 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:04,867 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:04,867 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:04,868 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:50:04,868 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:50:04,868 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,868 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:04,869 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:04,869 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,869 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:04,869 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:04,870 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,871 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,871 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,872 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,872 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,872 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,873 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,873 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,873 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,874 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,874 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,874 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:04,874 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 02.03.2016 06:50:04,875 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:04,876 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,876 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,877 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,877 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,877 LDAP (INFO ): The dn cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:04,878 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:04,878 LDAP (INFO ): Return result for DN (cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:04,889 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,890 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=MicrosoftDNS,CN=System,DC=ad80,DC=local] 02.03.2016 06:50:04,891 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,893 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,894 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,896 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,897 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,898 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,899 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,900 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,901 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,902 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,903 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,904 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,905 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,906 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,907 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,909 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,910 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,911 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,912 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,913 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,914 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,915 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,916 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,918 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:04,919 LDAP (INFO ): _ignore_object: Do not ignore CN=EXCHANGE,CN=Computers,DC=ad80,DC=local 02.03.2016 06:50:04,919 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 02.03.2016 06:50:04,920 LDAP (INFO ): _dn_type con 02.03.2016 06:50:04,921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:04,921 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:04,922 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:04,922 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:EXCHANGE$ 02.03.2016 06:50:04,923 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:04,923 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=EXCHANGE,CN=Computers,DC=ad80,DC=local 02.03.2016 06:50:04,923 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=EXCHANGE,CN=Computers,DC=ad80,DC=local 02.03.2016 06:50:04,924 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:04,925 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,925 LDAP (INFO ): get_ucs_object: object not found: cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,926 LDAP (PROCESS): sync to ucs: [windowscomputer] [ add] cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,926 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:04,928 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystem - value: [u'Windows Server 2008 R2 Standard'] 02.03.2016 06:50:04,928 LDAP (INFO ): __set_values: module computers/windows has custom attributes 02.03.2016 06:50:04,929 LDAP (INFO ): set key in ucs-object: operatingSystem 02.03.2016 06:50:04,929 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystemVersion - value: [u'6.1 (7601)'] 02.03.2016 06:50:04,929 LDAP (INFO ): __set_values: module computers/windows has custom attributes 02.03.2016 06:50:04,930 LDAP (INFO ): set key in ucs-object: operatingSystemVersion 02.03.2016 06:50:04,930 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:04,930 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'EXCHANGE'] 02.03.2016 06:50:04,931 LDAP (INFO ): __set_values: module computers/windows has custom attributes 02.03.2016 06:50:04,931 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:50:04,931 LDAP (WARNING): __set_values: no ucs_attribute found in 02.03.2016 06:50:05,98 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,132 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,133 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,133 LDAP (INFO ): Return result for DN (cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,146 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,147 LDAP (INFO ): _ignore_object: Do not ignore CN=groups,DC=ad80,DC=local 02.03.2016 06:50:05,148 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,149 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,150 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,153 LDAP (INFO ): get_ucs_object: object found: cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,154 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,155 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:50:05,157 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,160 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'groups'] 02.03.2016 06:50:05,161 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,161 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Group Objects as per default Settings'] 02.03.2016 06:50:05,161 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,162 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,163 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,163 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,163 LDAP (INFO ): Return result for DN (cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,176 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,177 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,CN=Computers,DC=ad80,DC=local 02.03.2016 06:50:05,178 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,179 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,181 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,183 LDAP (INFO ): get_ucs_object: object found: cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,184 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,184 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,185 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,189 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dc'] 02.03.2016 06:50:05,189 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,190 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,190 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,191 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,191 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,192 LDAP (INFO ): Return result for DN (cn=dc,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,203 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,205 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:05,206 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,206 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,208 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,209 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,210 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,211 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,215 LDAP (INFO ): get_ucs_object: object found: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,216 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,216 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,219 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,222 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:50:05,223 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-slave'] 02.03.2016 06:50:05,223 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:05,223 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 02.03.2016 06:50:05,223 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:05,224 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:50:05,224 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:50:05,224 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:50:05,224 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:50:05,225 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:50:05,225 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:50:05,226 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:50:05,226 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:50:05,226 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:50:05,226 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:50:05,227 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:50:05,227 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:50:05,227 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:50:05,228 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:50:05,228 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:50:05,228 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,228 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:50:05,228 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:50:05,229 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:50:05,229 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:50:05,229 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:50:05,230 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 02.03.2016 06:50:05,230 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:05,230 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:50:05,231 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:50:05,231 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:50:05,231 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:50:05,233 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,234 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,234 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,234 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,234 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,235 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,238 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,239 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,240 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,240 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,243 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,244 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,245 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 513 02.03.2016 06:50:05,245 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-513 02.03.2016 06:50:05,247 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,248 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,248 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,249 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,250 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,250 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,251 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,276 LDAP (INFO ): primary_group_sync_to_ucs: changed primary Group in ucs 02.03.2016 06:50:05,277 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,277 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,278 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,278 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,279 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,280 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:05,280 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:05,281 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:50:05,282 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:05,282 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:05,282 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,283 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,283 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,283 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:05,284 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,284 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,284 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,285 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,286 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,288 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,289 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,290 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,291 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,295 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,296 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,302 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,303 LDAP (INFO ): Return result for DN (uid=join-slave,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,314 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,317 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:05,317 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,318 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,321 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,324 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,326 LDAP (INFO ): get_ucs_object: object found: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,327 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,327 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,329 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,331 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:05,331 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:05,332 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 02.03.2016 06:50:05,332 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:05,332 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 02.03.2016 06:50:05,332 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:05,333 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,334 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,334 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,334 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,335 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xef+\xd2\nk\xe3\x97I\x9f\x87\x10f\xe6\xe0\x0b\xe0'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055059.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12797'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Slave Join']}, 'modtype': 'modify'} 02.03.2016 06:50:05,335 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,335 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,336 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,338 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:05,339 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,339 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,339 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,340 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xef+\xd2\nk\xe3\x97I\x9f\x87\x10f\xe6\xe0\x0b\xe0'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055059.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12797'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller slave servers']}, 'modtype': 'modify'} 02.03.2016 06:50:05,341 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:05,343 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:05,344 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,347 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:05,348 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:05,348 LDAP (INFO ): Found CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad: DN: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,349 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:05,355 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,356 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,358 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,360 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,362 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,363 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,363 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,364 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,364 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,366 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet': u'cn=join-slave,cn=users,DC=ad80,DC=local'} 02.03.2016 06:50:05,366 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:05,367 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:50:05,367 LDAP (INFO ): group_members_sync_to_ucs: uid=join-slave,cn=users,dc=deadlock80,dc=intranet was not found in group member ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet, don't delete 02.03.2016 06:50:05,367 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:05,367 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:05,368 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,368 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,368 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,369 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,370 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:05,370 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:05,370 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,371 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,371 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,371 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,371 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,372 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,372 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,372 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,372 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:50:05,373 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:05,373 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:05,374 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,374 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,374 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:05,375 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,375 LDAP (INFO ): Return result for DN (cn=slave join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,386 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,388 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:05,389 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,390 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,393 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,396 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,399 LDAP (INFO ): get_ucs_object: object found: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,400 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,400 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,402 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,405 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:50:05,406 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-backup'] 02.03.2016 06:50:05,406 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:05,406 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 02.03.2016 06:50:05,406 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:05,407 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:50:05,407 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:50:05,407 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:50:05,408 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:50:05,408 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:50:05,408 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:50:05,408 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:50:05,409 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:50:05,409 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:50:05,409 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:50:05,410 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:50:05,410 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:50:05,410 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:50:05,410 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:50:05,411 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:50:05,411 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,411 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:50:05,412 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:50:05,412 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:50:05,412 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:50:05,412 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:50:05,412 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 02.03.2016 06:50:05,413 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:05,413 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:50:05,413 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:50:05,413 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:50:05,414 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:50:05,416 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,416 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,417 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,417 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,417 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,418 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,419 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,421 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,421 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,422 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,422 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,424 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,425 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,425 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 513 02.03.2016 06:50:05,425 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-513 02.03.2016 06:50:05,427 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,428 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,428 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,430 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,430 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,430 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,459 LDAP (INFO ): primary_group_sync_to_ucs: changed primary Group in ucs 02.03.2016 06:50:05,460 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,462 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,462 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,463 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,464 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,464 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:05,465 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:05,465 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:50:05,466 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:05,466 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:05,466 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,467 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,467 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:05,469 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:05,470 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,472 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:05,472 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,473 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,474 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,475 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,475 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,476 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['join-backup', 'join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-3631828762-198001690-1908242359-11019'], 'uniqueMember': ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'univentionGroupType': ['-2147483646']} 02.03.2016 06:50:05,477 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:05,477 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,478 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,478 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,479 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,480 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,482 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,483 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,483 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,483 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,487 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,487 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,491 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,491 LDAP (INFO ): Return result for DN (uid=join-backup,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,503 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,505 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:05,505 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,505 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,506 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,507 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,509 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,510 LDAP (INFO ): get_ucs_object: object found: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,511 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,511 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,513 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,515 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:05,515 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:05,515 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 02.03.2016 06:50:05,516 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:05,516 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 02.03.2016 06:50:05,516 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:05,517 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,517 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,518 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,518 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,518 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=backup join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x83\xb3\xd3%\xa1ivE\xbdi\xb8\x0e\x93\xad\xd7\xb8'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055059.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12801'], 'uSNChanged': [u'12801'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Backup Join']}, 'modtype': 'modify'} 02.03.2016 06:50:05,519 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,519 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,520 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,522 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:05,522 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,523 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,523 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,523 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x83\xb3\xd3%\xa1ivE\xbdi\xb8\x0e\x93\xad\xd7\xb8'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055059.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12801'], 'uSNChanged': [u'12801'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller backup servers']}, 'modtype': 'modify'} 02.03.2016 06:50:05,524 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:05,526 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:05,526 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,528 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:50:05,528 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:05,530 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,531 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,532 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,535 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,536 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,536 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,536 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,537 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,538 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'cn=join-backup,cn=users,DC=ad80,DC=local'} 02.03.2016 06:50:05,539 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:05,539 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:05,539 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=deadlock80,dc=intranet was not found in group member ucs cache of cn=backup join,cn=groups,dc=deadlock80,dc=intranet, don't delete 02.03.2016 06:50:05,540 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:05,540 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:05,540 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,540 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,541 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,541 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,542 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,542 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:05,543 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:05,544 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,544 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,545 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,547 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,547 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,548 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:05,548 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:50:05,550 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:05,550 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:05,551 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,552 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,552 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,553 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:05,554 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,554 LDAP (INFO ): Return result for DN (cn=backup join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,566 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,567 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:50:05,568 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,568 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,570 LDAP (INFO ): _ignore_object: Do not ignore cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,573 LDAP (INFO ): get_ucs_object: object found: cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,574 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,575 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:50:05,577 LDAP (INFO ): _ignore_object: Do not ignore cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,580 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Virtual Machine Manager'] 02.03.2016 06:50:05,580 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,581 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,581 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,582 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,582 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,582 LDAP (INFO ): Return result for DN (cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,595 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,597 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,DC=ad80,DC=local 02.03.2016 06:50:05,598 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,599 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,601 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,603 LDAP (INFO ): get_ucs_object: object found: cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,604 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,604 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,605 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,607 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 02.03.2016 06:50:05,608 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,608 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,609 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,609 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,610 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,610 LDAP (INFO ): Return result for DN (cn=memberserver,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,620 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,621 LDAP (INFO ): _ignore_object: Do not ignore CN=CloudType,CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:50:05,621 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,621 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,622 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,624 LDAP (INFO ): get_ucs_object: object found: cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,625 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,625 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,626 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,629 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'CloudType'] 02.03.2016 06:50:05,629 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,630 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,630 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,631 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,631 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,631 LDAP (INFO ): Return result for DN (cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,642 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,643 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:50:05,643 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,644 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,645 LDAP (INFO ): _ignore_object: Do not ignore cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,647 LDAP (INFO ): get_ucs_object: object found: cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,647 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,648 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,649 LDAP (INFO ): _ignore_object: Do not ignore cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,652 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Information'] 02.03.2016 06:50:05,652 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,653 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,653 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,654 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,654 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,654 LDAP (INFO ): Return result for DN (cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,666 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:50:05,667 LDAP (INFO ): _ignore_object: Do not ignore CN=CloudConnection,CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:50:05,668 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:50:05,669 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,670 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,673 LDAP (INFO ): get_ucs_object: object found: cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,674 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,674 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,675 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,678 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'CloudConnection'] 02.03.2016 06:50:05,678 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:50:05,679 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:50:05,679 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:05,680 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:05,680 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:05,680 LDAP (INFO ): Return result for DN (cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:50:05,698 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12811 02.03.2016 06:50:05,714 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12811 02.03.2016 06:50:05,725 LDAP (INFO ): initialize AD: sync of all objects finished, lastUSN is %d 02.03.2016 06:50:05,756 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,756 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,757 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,757 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:50:05,758 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,759 LDAP (INFO ): _ignore_object: Do not ignore cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:50:05,759 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:05,759 LDAP (INFO ): sync_from_ucs: sync object: cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:50:05,760 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:50:05,761 LDAP (INFO ): get_object: got object: cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:50:05,762 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,762 LDAP (INFO ): sync_from_ucs: modify object: cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:50:05,763 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:05,764 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,765 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,765 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,766 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:05,767 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,769 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,770 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,771 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,771 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,772 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,775 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,775 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,775 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,776 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,778 LDAP (INFO ): _ignore_object: Do not ignore cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,778 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:05,778 LDAP (INFO ): sync_from_ucs: sync object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,779 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,779 LDAP (INFO ): sync_from_ucs: remove cn=gast,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:05,781 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,782 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,782 LDAP (INFO ): sync_from_ucs: modify object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,789 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,790 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,791 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,793 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,795 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,796 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,800 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,801 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,807 LDAP (INFO ): set_userPrincipalName_from_ucr: set kerberos principle Gast@ad80.local for AD user cn=gast,cn=users,DC=ad80,DC=local with modlist [(2, 'userPrincipalName', ['Gast@ad80.local'])] 02.03.2016 06:50:05,811 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,812 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,812 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,813 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,815 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,817 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,817 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,822 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,823 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,824 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,824 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,825 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,827 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,827 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,828 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,828 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,830 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,830 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,831 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:50:05,831 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,831 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,832 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=gast,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'Gast'], u'krb5PrincipalName': [u'Gast@DEADLOCK80.INTRANET'], 'sAMAccountName': [u'Gast'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionSAMLEnabled', u'univentionObject'], u'entryUUID': [u'59071f32-7486-1035-8694-2f0d9dac5015'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'72A8335E8F0CEA530BEBB417A29DB2D0A99243735A23FA07F95182CA3AEE9CE7'], u'entryCSN': [u'20160302055000.874330Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Gast'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$eXeoTQ/.JH102JZ/$XIocVbZXxpaZ1LSwbt1lwPMp39GsVDDmoJRyKyj/.HOl37PAWlLs4OExaCqYHCypodMhi4djUA/hfvZAzr0D81'], 'krb5Key': ['0Q\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 ;*I\x8f3\xa2\x16\x84|RZ\xea\x05\xcc\xbdn\xf7T\xea\x90dr[\x1d\xf7i^\x81\x91>83\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10V\xe5|xU\xca\xe1\xbb\xa0!\xa2\x17\x98\xddB\xba\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0I\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x8ck\xa8\xc8v\xa2\xf8\xab|E\xea#\x02uT\xfd\xb3\x9bO\xbf\x13\x98g\xfb\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10N\xf3\x89\xf8\xc2\xd9l\x1fY\xb3\xe9W\x9aT\x9d\xaf\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '09\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x081\xc2%]\x02I\x01\x0b\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '09\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x081\xc2%]\x02I\x01\x0b\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '09\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x081\xc2%]\x02I\x01\x0b\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Gast'], u'description': [u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne'], u'uidNumber': [u'2005'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Gast,cn=users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456897800'], 'sambaNTPassword': ['4EF389F8C2D96C1F59B3E9579A549DAF'], u'modifyTimestamp': [u'20160302055000Z'], u'displayName': [u'Gast'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5010'], u'createTimestamp': [u'20160302055000Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Gast'], 'pwhistory': ['$6$wohoyeZjiN0FLfbQ$sU/1tWG4ywFa.g56cbtHn2rsOLQkNnliWfIFmoEk9TIurVg43lBb.56ithkETBWuJxWvnadjnOElJX0AO2RLj0'], u'homeDirectory': [u'/home/Gast'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'add'} 02.03.2016 06:50:05,832 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,833 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,834 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,835 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,835 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,837 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,837 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,838 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,838 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,839 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,839 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,841 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,841 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,844 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,844 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,848 LDAP (INFO ): Disabled state: all 02.03.2016 06:50:05,848 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,849 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:05,850 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:05,850 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:05,851 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897800.936142. The DN cn=uidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:05,852 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:05,853 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:05,855 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,855 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,856 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,856 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,858 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,858 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,859 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,859 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,861 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,861 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:05,861 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,862 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,863 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,863 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,864 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,864 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,865 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055000.938680Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302055000Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:50:05,865 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,866 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,866 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,867 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,868 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,868 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:05,868 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,869 LDAP (INFO ): ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:05,870 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:05,871 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,872 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,872 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:05,872 LDAP (INFO ): Did not find uid=Gast,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:05,874 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:05,874 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:05,875 LDAP (INFO ): Search AD with filter: primaryGroupID=514 02.03.2016 06:50:05,876 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:05,877 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:05,877 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:05,877 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:05,878 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:05,878 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,878 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,878 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055000.938680Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302055000Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:50:05,879 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,879 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,880 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,880 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,881 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,882 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,883 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,883 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:05,884 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897800.974340. The DN uid=Gast,cn=users,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:05,886 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:05,887 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,888 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:05,888 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,889 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,891 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,891 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,892 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,892 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,894 LDAP (INFO ): _ignore_object: Do not ignore cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,895 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:05,895 LDAP (INFO ): sync_from_ucs: sync object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,895 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,897 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,898 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,898 LDAP (INFO ): sync_from_ucs: modify object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,900 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,900 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,901 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,902 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,903 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,904 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,906 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,907 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,907 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,908 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,908 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,908 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,909 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,911 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,911 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,916 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,916 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,917 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,918 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,918 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,920 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,921 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,921 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,923 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,924 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,924 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:50:05,924 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,925 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,925 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=gast,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'Gast'], u'krb5PrincipalName': [u'Gast@DEADLOCK80.INTRANET'], 'sAMAccountName': [u'Gast'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionSAMLEnabled', u'univentionObject'], u'entryUUID': [u'59071f32-7486-1035-8694-2f0d9dac5015'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'72A8335E8F0CEA530BEBB417A29DB2D0A99243735A23FA07F95182CA3AEE9CE7'], u'entryCSN': [u'20160302055001.050124Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowExpire': [u'1'], u'cn': [u'Gast'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$eXeoTQ/.JH102JZ/$XIocVbZXxpaZ1LSwbt1lwPMp39GsVDDmoJRyKyj/.HOl37PAWlLs4OExaCqYHCypodMhi4djUA/hfvZAzr0D81'], 'krb5Key': ['0Q\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 ;*I\x8f3\xa2\x16\x84|RZ\xea\x05\xcc\xbdn\xf7T\xea\x90dr[\x1d\xf7i^\x81\x91>83\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10V\xe5|xU\xca\xe1\xbb\xa0!\xa2\x17\x98\xddB\xba\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0I\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\x8ck\xa8\xc8v\xa2\xf8\xab|E\xea#\x02uT\xfd\xb3\x9bO\xbf\x13\x98g\xfb\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10N\xf3\x89\xf8\xc2\xd9l\x1fY\xb3\xe9W\x9aT\x9d\xaf\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '09\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x081\xc2%]\x02I\x01\x0b\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '09\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x081\xc2%]\x02I\x01\x0b\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '09\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x081\xc2%]\x02I\x01\x0b\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast'], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Gast'], u'description': [u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne'], u'uidNumber': [u'2005'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'254'], u'gidNumber': [u'5002'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=Gast,cn=users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456897800'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], 'sambaNTPassword': ['4EF389F8C2D96C1F59B3E9579A549DAF'], u'modifyTimestamp': [u'20160302055001Z'], u'displayName': [u'Gast'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5010'], u'createTimestamp': [u'20160302055000Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Gast'], 'pwhistory': ['$6$wohoyeZjiN0FLfbQ$sU/1tWG4ywFa.g56cbtHn2rsOLQkNnliWfIFmoEk9TIurVg43lBb.56ithkETBWuJxWvnadjnOElJX0AO2RLj0'], u'homeDirectory': [u'/home/Gast'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:50:05,925 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,926 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,927 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,929 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,930 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,932 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,933 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,933 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,934 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:05,935 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,936 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,937 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,938 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,941 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,942 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,945 LDAP (INFO ): Disabled state: all 02.03.2016 06:50:05,946 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,946 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:05,947 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,948 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,949 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:05,950 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,951 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,953 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,953 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:05,955 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,955 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,955 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,956 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,958 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,958 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,959 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,959 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,961 LDAP (INFO ): _ignore_object: Do not ignore cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,961 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:05,961 LDAP (INFO ): sync_from_ucs: sync object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,962 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,962 LDAP (INFO ): sync_from_ucs: remove cn=domänencontroller,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:05,964 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,964 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,965 LDAP (INFO ): sync_from_ucs: modify object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,965 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,966 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055001.228815Z#000000#000#000000'], u'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'593d363a-7486-1035-8699-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11021'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055001Z'], u'gidNumber': [u'5010'], u'createTimestamp': [u'20160302055001Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:50:05,966 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,966 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,967 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,968 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,968 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,969 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:05,969 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,970 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:05,971 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:05,972 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,973 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,973 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:05,973 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:05,974 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:05,975 LDAP (INFO ): Search AD with filter: primaryGroupID=516 02.03.2016 06:50:05,977 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:05,977 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:05,977 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:05,978 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:05,978 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:05,978 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,978 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:05,979 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055001.228815Z#000000#000#000000'], u'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'593d363a-7486-1035-8699-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11021'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055001Z'], u'gidNumber': [u'5010'], u'createTimestamp': [u'20160302055001Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:50:05,979 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:05,980 LDAP (INFO ): _dn_type con 02.03.2016 06:50:05,980 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,981 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:05,981 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,982 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:50:05,983 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,984 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:05,984 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:05,985 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:05,988 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,989 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,990 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:05,990 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:05,993 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:05,994 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:05,995 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:05,996 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:05,997 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:05,998 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:05,999 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,0 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897801.278556. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,1 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,1 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,2 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,3 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,4 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,5 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,6 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,8 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,8 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,10 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,10 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,11 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,11 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,13 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,14 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,14 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,14 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,16 LDAP (INFO ): _ignore_object: Do not ignore cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,16 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,17 LDAP (INFO ): sync_from_ucs: sync object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,17 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,17 LDAP (INFO ): sync_from_ucs: remove cn=schema-admins,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:06,19 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,20 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,20 LDAP (INFO ): sync_from_ucs: modify object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,20 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,21 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schema-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055001.574645Z#000000#000#000000'], u'description': [u'Designierte Administratoren des Schemas'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5971fb40-7486-1035-869e-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11023'], 'sAMAccountName': [u'Schema-Admins'], u'modifyTimestamp': [u'20160302055001Z'], u'gidNumber': [u'5011'], u'createTimestamp': [u'20160302055001Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schema-Admins']}, 'modtype': 'add'} 02.03.2016 06:50:06,21 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,22 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,22 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,23 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,24 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,24 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,25 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schema-admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,25 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,26 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,28 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,28 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,29 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:06,29 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,31 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,32 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:06,32 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,33 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,33 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,35 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,35 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:06,35 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:06,36 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 02.03.2016 06:50:06,37 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:06,37 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:06,38 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,38 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,38 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,39 LDAP (INFO ): The dn uid=Administrator,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:06,41 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:06,41 LDAP (INFO ): group_members_sync_from_ucs: Object ignored in AD [uid=Administrator,cn=users,dc=deadlock80,dc=intranet], key = [user] 02.03.2016 06:50:06,41 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,43 LDAP (INFO ): Search AD with filter: primaryGroupID=518 02.03.2016 06:50:06,44 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,45 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,45 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,46 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,46 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,46 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,47 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,47 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,47 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,48 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schema-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055001.574645Z#000000#000#000000'], u'description': [u'Designierte Administratoren des Schemas'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5971fb40-7486-1035-869e-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11023'], 'sAMAccountName': [u'Schema-Admins'], u'modifyTimestamp': [u'20160302055001Z'], u'gidNumber': [u'5011'], u'createTimestamp': [u'20160302055001Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schema-Admins']}, 'modtype': 'add'} 02.03.2016 06:50:06,48 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,48 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,49 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,50 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,50 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,51 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:50:06,52 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,53 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,53 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,54 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,56 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,56 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,57 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,57 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,59 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,59 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,60 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schema-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:06,60 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,60 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,61 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,62 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,62 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897801.609483. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,63 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,64 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,65 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,66 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,66 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,67 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,68 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,70 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,71 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,72 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,73 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,73 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,74 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,75 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,76 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,76 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,76 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,78 LDAP (INFO ): _ignore_object: Do not ignore cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,79 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,79 LDAP (INFO ): sync_from_ucs: sync object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,79 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,80 LDAP (INFO ): sync_from_ucs: remove cn=organisations-admins,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:06,81 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,82 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,82 LDAP (INFO ): sync_from_ucs: modify object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,82 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,83 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=organisations-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055001.917242Z#000000#000#000000'], u'description': [u'Angegebene Administratoren der Organisation'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'59a641fc-7486-1035-86a3-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11025'], 'sAMAccountName': [u'Organisations-Admins'], u'modifyTimestamp': [u'20160302055001Z'], u'gidNumber': [u'5012'], u'createTimestamp': [u'20160302055001Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Organisations-Admins']}, 'modtype': 'add'} 02.03.2016 06:50:06,83 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,84 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,84 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,85 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,85 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,86 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,86 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,87 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,88 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,89 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,90 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,90 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:06,90 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,92 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,93 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:06,93 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,95 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,95 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,96 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,96 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:06,97 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:06,97 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 02.03.2016 06:50:06,98 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:06,98 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:06,98 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,99 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,99 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,99 LDAP (INFO ): The dn uid=Administrator,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:06,101 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:06,101 LDAP (INFO ): group_members_sync_from_ucs: Object ignored in AD [uid=Administrator,cn=users,dc=deadlock80,dc=intranet], key = [user] 02.03.2016 06:50:06,101 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,103 LDAP (INFO ): Search AD with filter: primaryGroupID=519 02.03.2016 06:50:06,104 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,104 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,105 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,105 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,105 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,106 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,106 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,106 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,107 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,107 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=organisations-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055001.917242Z#000000#000#000000'], u'description': [u'Angegebene Administratoren der Organisation'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'59a641fc-7486-1035-86a3-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11025'], 'sAMAccountName': [u'Organisations-Admins'], u'modifyTimestamp': [u'20160302055001Z'], u'gidNumber': [u'5012'], u'createTimestamp': [u'20160302055001Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Organisations-Admins']}, 'modtype': 'add'} 02.03.2016 06:50:06,107 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,108 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,108 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,109 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,109 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,111 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:50:06,112 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,112 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,112 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,115 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,115 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,116 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,116 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,118 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,119 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,119 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=organisations-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:06,120 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,120 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,121 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,122 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,123 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897801.959930. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,124 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,125 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,126 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,127 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,128 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,129 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,130 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,133 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,133 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,135 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,135 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,136 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,138 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,138 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,138 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,140 LDAP (INFO ): _ignore_object: Do not ignore cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,141 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,141 LDAP (INFO ): sync_from_ucs: sync object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,141 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,142 LDAP (INFO ): sync_from_ucs: remove cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:06,143 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,144 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,144 LDAP (INFO ): sync_from_ucs: modify object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,145 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,145 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055002.195158Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'59d0aa00-7486-1035-86a8-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11027'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20160302055002Z'], u'gidNumber': [u'5013'], u'createTimestamp': [u'20160302055002Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zertifikatherausgeber']}, 'modtype': 'add'} 02.03.2016 06:50:06,145 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,146 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,146 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,147 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,148 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,148 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,148 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,149 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,150 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,151 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,152 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,152 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,152 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,153 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,154 LDAP (INFO ): Search AD with filter: primaryGroupID=517 02.03.2016 06:50:06,155 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,156 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,156 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,156 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,156 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,157 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,157 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,157 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055002.195158Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'59d0aa00-7486-1035-86a8-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11027'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20160302055002Z'], u'gidNumber': [u'5013'], u'createTimestamp': [u'20160302055002Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zertifikatherausgeber']}, 'modtype': 'add'} 02.03.2016 06:50:06,158 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,158 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,159 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,159 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,160 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,161 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:50:06,162 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,162 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,163 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,163 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,165 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,165 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,165 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,166 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,167 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,168 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,168 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:06,169 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,169 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,169 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,170 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,171 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897802.245425. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,171 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,172 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,174 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,175 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,176 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,176 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,178 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,179 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,179 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,179 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,181 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,182 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,182 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,182 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,184 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,184 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,184 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,185 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,185 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'join-slave', u'join-backup'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055002Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055002.528527Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:50:06,186 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,186 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,187 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,188 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,188 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,189 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,190 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:06,191 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:06,192 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,192 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,193 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,193 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,193 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,193 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,194 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,195 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:50:06,197 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,198 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,199 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,199 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,200 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,200 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,201 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,202 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'join-slave', u'join-backup'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055002Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055002.528527Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:50:06,202 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,203 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,204 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,204 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,205 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,206 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,206 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,207 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,208 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,209 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,210 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,211 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,211 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,214 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,214 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,215 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,216 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,216 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,217 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,219 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,219 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,220 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,220 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,222 LDAP (INFO ): _ignore_object: Do not ignore cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,222 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,223 LDAP (INFO ): sync_from_ucs: sync object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,223 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,223 LDAP (INFO ): sync_from_ucs: remove cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:06,225 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,226 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,226 LDAP (INFO ): sync_from_ucs: modify object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,227 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,227 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055002.725644Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5a219c26-7486-1035-86ad-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11029'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'modifyTimestamp': [u'20160302055002Z'], u'gidNumber': [u'5014'], u'createTimestamp': [u'20160302055002Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Richtlinien-Ersteller-Besitzer']}, 'modtype': 'add'} 02.03.2016 06:50:06,227 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,228 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,228 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,229 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,230 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,230 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,231 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,231 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,232 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,234 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,234 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,235 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:06,235 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,237 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,238 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:50:06,238 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,239 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,239 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,240 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,240 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:06,241 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:06,241 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 02.03.2016 06:50:06,242 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:06,242 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:06,242 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,243 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,243 LDAP (INFO ): The dn uid=Administrator,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:06,245 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:06,245 LDAP (INFO ): group_members_sync_from_ucs: Object ignored in AD [uid=Administrator,cn=users,dc=deadlock80,dc=intranet], key = [user] 02.03.2016 06:50:06,245 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,247 LDAP (INFO ): Search AD with filter: primaryGroupID=520 02.03.2016 06:50:06,248 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,249 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,249 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,249 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,250 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,250 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,250 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,250 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,251 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,251 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055002.725644Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5a219c26-7486-1035-86ad-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11029'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'modifyTimestamp': [u'20160302055002Z'], u'gidNumber': [u'5014'], u'createTimestamp': [u'20160302055002Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Richtlinien-Ersteller-Besitzer']}, 'modtype': 'add'} 02.03.2016 06:50:06,251 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,252 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,252 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,253 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,254 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,255 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:50:06,256 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,256 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,257 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,257 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,259 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,260 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,260 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,260 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,263 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,263 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,263 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:06,264 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,264 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,265 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,265 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,266 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897802.772667. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,267 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,268 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,269 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,270 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,270 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,271 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,272 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,274 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,274 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,276 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,276 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,277 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,278 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,279 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,279 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,280 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,280 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,282 LDAP (INFO ): _ignore_object: Do not ignore cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,282 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,283 LDAP (INFO ): sync_from_ucs: sync object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,283 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,284 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,285 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,285 LDAP (INFO ): sync_from_ucs: modify object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,286 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,286 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=ras- und ias-server,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055003.000083Z#000000#000#000000'], u'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5a4b7c4e-7486-1035-86b2-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11031'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20160302055003Z'], u'gidNumber': [u'5015'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'RAS- und IAS-Server']}, 'modtype': 'add'} 02.03.2016 06:50:06,286 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,287 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,289 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,289 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,289 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,290 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=ras- und ias-server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,291 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,291 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,293 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,293 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,294 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,294 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,294 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,295 LDAP (INFO ): Search AD with filter: primaryGroupID=553 02.03.2016 06:50:06,296 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,297 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,297 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,297 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,298 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,298 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,298 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,298 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ras- und ias-server,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055003.000083Z#000000#000#000000'], u'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5a4b7c4e-7486-1035-86b2-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11031'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20160302055003Z'], u'gidNumber': [u'5015'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'RAS- und IAS-Server']}, 'modtype': 'add'} 02.03.2016 06:50:06,299 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,299 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,300 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,301 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,301 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,302 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,302 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,303 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,304 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,304 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897803.046249. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,305 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,306 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,307 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,308 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,308 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,309 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,310 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,311 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,312 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,313 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,313 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,315 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,316 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,317 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,318 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,318 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,320 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,321 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,321 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,321 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,323 LDAP (INFO ): _ignore_object: Do not ignore cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,323 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,324 LDAP (INFO ): sync_from_ucs: sync object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,324 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,325 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,326 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,326 LDAP (INFO ): sync_from_ucs: modify object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,327 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,327 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055003.454838Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5a90e022-7486-1035-86b9-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11035'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055003Z'], u'gidNumber': [u'5017'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:50:06,327 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,328 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,329 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,329 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,330 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,331 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,331 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,332 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,334 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,334 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,334 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,335 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,335 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,336 LDAP (INFO ): Search AD with filter: primaryGroupID=571 02.03.2016 06:50:06,337 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,338 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,338 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,338 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,338 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,339 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,339 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,339 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055003.454838Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5a90e022-7486-1035-86b9-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11035'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055003Z'], u'gidNumber': [u'5017'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:50:06,339 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,340 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,341 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,341 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,342 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,343 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,343 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,344 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,344 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,345 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897803.516715. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,346 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,347 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,348 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,349 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,349 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,350 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,351 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,353 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,354 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,355 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,356 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,356 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,357 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,359 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,359 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,359 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,360 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,362 LDAP (INFO ): _ignore_object: Do not ignore cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,362 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,362 LDAP (INFO ): sync_from_ucs: sync object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,363 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,364 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,365 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,365 LDAP (INFO ): sync_from_ucs: modify object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,365 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,366 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055003.692393Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5ab51fe6-7486-1035-86be-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11037'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055003Z'], u'gidNumber': [u'5018'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:50:06,366 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,367 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,367 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,368 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,369 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,369 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,370 LDAP (INFO ): ucs_members: ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:06,371 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:06,373 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,373 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,374 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:06,374 LDAP (INFO ): Did not find cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,375 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,375 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,376 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,377 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,378 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,378 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,378 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,380 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,380 LDAP (INFO ): Did not find cn=domain admins,cn=groups,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,381 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,381 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,382 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,383 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,384 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,384 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,384 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,386 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,386 LDAP (INFO ): Did not find cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,387 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,387 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,388 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,389 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,390 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,390 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,390 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,392 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,392 LDAP (INFO ): Did not find cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,393 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,393 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,394 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,396 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,396 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,397 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,399 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,400 LDAP (INFO ): Did not find cn=schema-admins,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,401 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,402 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,403 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,406 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,406 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,407 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,407 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,408 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,409 LDAP (INFO ): Did not find cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,409 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,410 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,411 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,412 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,413 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,413 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,413 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,415 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,415 LDAP (INFO ): Did not find cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,416 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,416 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,419 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,419 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,420 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,421 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,422 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,424 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,424 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,425 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,426 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,427 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,428 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:06,428 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:06,428 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 02.03.2016 06:50:06,429 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:06,430 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,430 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,431 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,431 LDAP (INFO ): group_members_sync_from_ucs: Object exists only in AD [uid=krbtgt,cn=users,dc=deadlock80,dc=intranet] 02.03.2016 06:50:06,432 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,433 LDAP (INFO ): Search AD with filter: primaryGroupID=572 02.03.2016 06:50:06,434 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,435 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,435 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,435 LDAP (INFO ): group_members_sync_from_ucs: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,436 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,436 LDAP (INFO ): group_members_sync_from_ucs: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,436 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,437 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,437 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,437 LDAP (INFO ): group_members_sync_from_ucs: CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,438 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,438 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,438 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,438 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,439 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,439 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänencontroller,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,439 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,440 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,440 LDAP (INFO ): group_members_sync_from_ucs: cn=krbtgt,cn=users,dc=ad80,dc=local was not found in group member con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local, don't delete 02.03.2016 06:50:06,440 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,440 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,441 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,441 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,441 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055003.692393Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5ab51fe6-7486-1035-86be-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11037'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055003Z'], u'gidNumber': [u'5018'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:50:06,442 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,442 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,444 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,444 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,445 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,445 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,446 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,447 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,447 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897803.743413. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,448 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,449 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,450 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897803.906771. The DN cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,450 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,451 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,452 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,453 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,454 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,456 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,457 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,458 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,459 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,459 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,460 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,461 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,462 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,462 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,464 LDAP (INFO ): _ignore_object: Do not ignore cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,465 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,465 LDAP (INFO ): sync_from_ucs: sync object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,465 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,467 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,467 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,468 LDAP (INFO ): sync_from_ucs: modify object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,468 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,468 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.036680Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5ae9a86a-7486-1035-86c3-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11039'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5019'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:50:06,469 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,469 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,470 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,471 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,471 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,472 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,472 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,473 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,474 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,475 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,476 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,476 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,476 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,477 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,478 LDAP (INFO ): Search AD with filter: primaryGroupID=521 02.03.2016 06:50:06,479 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,480 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,480 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,480 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,480 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,480 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,481 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,481 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.036680Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5ae9a86a-7486-1035-86c3-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11039'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5019'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:50:06,482 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,482 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,483 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,484 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,484 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,485 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:50:06,486 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,487 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,487 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,488 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,489 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,490 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,490 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,493 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,493 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,493 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:50:06,494 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,494 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,495 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,495 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,496 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897804.087639. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,497 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,498 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,499 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,501 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,501 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,502 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,505 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,505 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,506 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,506 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,508 LDAP (INFO ): _ignore_object: Do not ignore cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,508 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,508 LDAP (INFO ): sync_from_ucs: sync object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,509 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,510 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,511 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,511 LDAP (INFO ): sync_from_ucs: modify object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,512 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,512 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.161385Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483644'], u'entryUUID': [u'5ab51fe6-7486-1035-86be-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11037'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5018'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', u'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', u'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', u'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe']}, 'modtype': 'modify'} 02.03.2016 06:50:06,513 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,513 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,514 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,515 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,515 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,516 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,516 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,518 LDAP (INFO ): ucs_members: ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:06,519 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:06,521 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,522 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,522 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:06,522 LDAP (INFO ): Found cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,523 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,523 LDAP (INFO ): Found cn=domain admins,cn=groups,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,524 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,524 LDAP (INFO ): Found cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,524 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,525 LDAP (INFO ): Found cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,525 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,526 LDAP (INFO ): Found cn=schema-admins,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,526 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,526 LDAP (INFO ): Found cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,527 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,527 LDAP (INFO ): Found cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:50:06,527 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,528 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,530 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,530 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,531 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,532 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,533 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,533 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:06,533 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:06,534 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 02.03.2016 06:50:06,534 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:06,535 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,535 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:06,535 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,536 LDAP (INFO ): group_members_sync_from_ucs: Object exists only in AD [uid=krbtgt,cn=users,dc=deadlock80,dc=intranet] 02.03.2016 06:50:06,537 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,538 LDAP (INFO ): Search AD with filter: primaryGroupID=572 02.03.2016 06:50:06,540 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,540 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:50:06,540 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,541 LDAP (INFO ): group_members_sync_from_ucs: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,541 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,541 LDAP (INFO ): group_members_sync_from_ucs: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,542 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,542 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,542 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,543 LDAP (INFO ): group_members_sync_from_ucs: CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,543 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,543 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,543 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,544 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,544 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,544 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänencontroller,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,544 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:50:06,545 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:50:06,545 LDAP (INFO ): group_members_sync_from_ucs: cn=krbtgt,cn=users,dc=ad80,dc=local was not found in group member con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local, don't delete 02.03.2016 06:50:06,546 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,546 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,546 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,546 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,547 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.161385Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483644'], u'entryUUID': [u'5ab51fe6-7486-1035-86be-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11037'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5018'], u'createTimestamp': [u'20160302055003Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', u'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', u'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', u'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe']}, 'modtype': 'modify'} 02.03.2016 06:50:06,547 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,547 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,548 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,549 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,549 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,550 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,551 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,551 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,552 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,553 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,554 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,555 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,556 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,558 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,558 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,560 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,560 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,560 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,561 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,563 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,563 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,564 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,566 LDAP (INFO ): _ignore_object: Do not ignore cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,566 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,566 LDAP (INFO ): sync_from_ucs: sync object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,567 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,569 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,569 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,570 LDAP (INFO ): sync_from_ucs: modify object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,570 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,571 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.283825Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5b0f5e7a-7486-1035-86c8-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11041'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5020'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'modtype': 'add'} 02.03.2016 06:50:06,571 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,571 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,572 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,573 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,573 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,574 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,574 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schreibgeschützte domänencontroller der organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,575 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,576 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,578 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,578 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,579 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,579 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,579 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,581 LDAP (INFO ): Search AD with filter: primaryGroupID=498 02.03.2016 06:50:06,582 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,583 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,583 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,583 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,584 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,584 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,584 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,585 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.283825Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5b0f5e7a-7486-1035-86c8-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11041'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5020'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'modtype': 'add'} 02.03.2016 06:50:06,585 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,585 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,586 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,587 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,588 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,589 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,590 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,590 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,591 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,592 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897804.333779. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,593 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,594 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,595 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,597 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,598 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,599 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,599 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,602 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,602 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,604 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,604 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,604 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,605 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,607 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,607 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,608 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,608 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,610 LDAP (INFO ): _ignore_object: Do not ignore cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,610 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,610 LDAP (INFO ): sync_from_ucs: sync object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,611 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,613 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,613 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,614 LDAP (INFO ): sync_from_ucs: modify object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,614 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,614 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dnsadmins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.507603Z#000000#000#000000'], u'description': [u'Gruppe "DNS-Administratoren"'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5b31840a-7486-1035-86cd-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11043'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5021'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsAdmins']}, 'modtype': 'add'} 02.03.2016 06:50:06,615 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,615 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,616 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,617 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,617 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,618 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,618 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dnsadmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,619 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,620 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,622 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,622 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,623 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,623 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,623 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,625 LDAP (INFO ): Search AD with filter: primaryGroupID=1101 02.03.2016 06:50:06,626 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,627 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,627 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,627 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,628 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,628 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,628 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,629 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dnsadmins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.507603Z#000000#000#000000'], u'description': [u'Gruppe "DNS-Administratoren"'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5b31840a-7486-1035-86cd-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11043'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5021'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsAdmins']}, 'modtype': 'add'} 02.03.2016 06:50:06,629 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,630 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,631 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,632 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,632 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,634 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,634 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,635 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,635 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,636 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897804.546922. The DN cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,637 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,638 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,639 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,639 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,640 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,641 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,642 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,644 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,644 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,646 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,646 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,647 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,648 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,649 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,650 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,650 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,650 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,652 LDAP (INFO ): _ignore_object: Do not ignore cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,652 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,653 LDAP (INFO ): sync_from_ucs: sync object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,653 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,655 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,655 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,656 LDAP (INFO ): sync_from_ucs: modify object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,656 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,656 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dnsupdateproxy,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.763893Z#000000#000#000000'], u'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5b589f22-7486-1035-86d2-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11045'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5022'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add'} 02.03.2016 06:50:06,657 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,657 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,658 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,659 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,659 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,660 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:50:06,660 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dnsupdateproxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,661 LDAP (INFO ): ucs_members: [] 02.03.2016 06:50:06,662 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:50:06,663 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,664 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,664 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:50:06,664 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:50:06,665 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:50:06,666 LDAP (INFO ): Search AD with filter: primaryGroupID=1102 02.03.2016 06:50:06,668 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:50:06,668 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:50:06,668 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:50:06,668 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:50:06,669 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:50:06,669 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,669 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,670 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dnsupdateproxy,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055004.763893Z#000000#000#000000'], u'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'5b589f22-7486-1035-86d2-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11045'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20160302055004Z'], u'gidNumber': [u'5022'], u'createTimestamp': [u'20160302055004Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add'} 02.03.2016 06:50:06,670 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:06,671 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,671 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,672 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,673 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,674 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,675 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,675 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,676 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,678 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,678 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:50:06,679 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,681 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,682 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,683 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,683 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,684 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,686 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,686 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:50:06,687 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,688 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,689 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,690 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:50:06,691 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,691 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 02.03.2016 06:50:06,692 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,692 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,695 LDAP (INFO ): get_object: got object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,695 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,695 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,696 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,697 LDAP (INFO ): _ignore_object: Do not ignore cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,697 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,698 LDAP (INFO ): sync_from_ucs: sync object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,698 LDAP (PROCESS): sync from ucs: [windowscomputer] [ add] cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,700 LDAP (INFO ): get_object: got object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,701 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,701 LDAP (INFO ): sync_from_ucs: modify object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,702 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,703 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:50:06,704 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897805.073323. The DN cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,705 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,706 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,707 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 02.03.2016 06:50:06,707 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,708 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,710 LDAP (INFO ): get_object: got object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,711 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,711 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,711 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,712 LDAP (INFO ): _ignore_object: Do not ignore cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,713 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,713 LDAP (INFO ): sync_from_ucs: sync object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,714 LDAP (PROCESS): sync from ucs: [windowscomputer] [ modify] cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,716 LDAP (INFO ): get_object: got object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,716 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,717 LDAP (INFO ): sync_from_ucs: modify object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:50:06,718 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,719 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,720 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:06,721 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897805.263496. The DN uid=join-slave,cn=users,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,723 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,724 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,725 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:06,725 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,726 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,728 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,728 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,729 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,729 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,731 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,732 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,732 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,732 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,733 LDAP (INFO ): sync_from_ucs: remove cn=join-slave,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:06,735 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,735 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,735 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,737 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,738 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,738 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,739 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,740 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,741 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,744 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,744 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,745 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,745 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,745 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,746 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,747 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,748 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,748 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,752 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,753 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,754 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,754 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,755 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,757 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,757 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,758 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,758 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,760 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,761 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,761 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:50:06,762 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,762 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,763 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-slave'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302055005.264746Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:50:06,784 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,785 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,785 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,786 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,787 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,788 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,791 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,791 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,795 LDAP (INFO ): Disabled state: none 02.03.2016 06:50:06,796 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,796 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:06,798 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897805.442845. The DN uid=join-backup,cn=users,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:50:06,800 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:50:06,802 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,802 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:06,803 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,804 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,805 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,806 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,806 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,807 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,809 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,809 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:50:06,809 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,810 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,810 LDAP (INFO ): sync_from_ucs: remove cn=join-backup,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:50:06,812 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,812 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,813 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,815 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,815 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,816 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,817 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,818 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,818 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,821 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,821 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,822 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,822 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,822 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,823 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,824 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,825 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,825 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,829 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,830 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,830 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,831 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,832 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,833 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,833 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,834 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,834 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,836 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,836 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,836 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:50:06,837 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,837 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,837 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-backup'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302055005.444090Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302055005Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:50:06,838 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,839 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,840 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,842 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,842 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,845 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 02.03.2016 06:50:06,846 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:06,847 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,848 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:50:06,849 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,850 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,850 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,851 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,851 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,853 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:06,853 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,854 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,854 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,855 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:06,856 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,858 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=backup join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:06,859 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,860 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,860 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:06,860 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:06,861 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,862 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:06,863 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,863 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:06,863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,865 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:06,865 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,866 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:06,866 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:06,866 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,867 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:50:06,867 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:06,868 LDAP (INFO ): _dn_type con 02.03.2016 06:50:06,869 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:06,870 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:06,871 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:06,874 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:50:06,875 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:06,878 LDAP (INFO ): Disabled state: none 02.03.2016 06:50:06,879 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:50:06,879 LDAP (ALL ): sync from ucs return True 02.03.2016 06:50:07,883 LDAP (INFO ): Search AD with filter: (uSNCreated>=12812) 02.03.2016 06:50:07,886 LDAP (INFO ): Search AD with filter: (uSNChanged>=12812) 02.03.2016 06:50:07,892 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,893 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,894 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,896 LDAP (INFO ): object_from_element: olddn: CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:07,898 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:07,898 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:07,899 LDAP (INFO ): _dn_type con 02.03.2016 06:50:07,900 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:07,902 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:07,902 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:07,904 LDAP (INFO ): _ignore_object: Do not ignore uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,907 LDAP (INFO ): get_ucs_object: object found: uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,907 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,908 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,909 LDAP (INFO ): _ignore_object: Do not ignore uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,912 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:50:07,913 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Gast'] 02.03.2016 06:50:07,913 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:07,913 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Gast'] 02.03.2016 06:50:07,913 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:07,914 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:50:07,914 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:50:07,914 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:50:07,914 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:50:07,915 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:50:07,915 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:50:07,915 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:50:07,915 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:50:07,916 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:50:07,916 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:50:07,916 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:50:07,916 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:50:07,916 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:50:07,917 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:50:07,917 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:50:07,917 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne'] 02.03.2016 06:50:07,917 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:07,918 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:50:07,918 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:50:07,918 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:50:07,918 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:50:07,919 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:50:07,919 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:50:07,919 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Gast'] 02.03.2016 06:50:07,919 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:50:07,919 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:50:07,920 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:50:07,920 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:50:07,920 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:50:07,922 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:07,923 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:07,923 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:07,923 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:07,923 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:07,924 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:07,924 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:07,927 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:07,927 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,928 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:07,928 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:07,930 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:07,931 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,931 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 514 02.03.2016 06:50:07,932 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-514 02.03.2016 06:50:07,933 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,934 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:07,935 LDAP (INFO ): _dn_type con 02.03.2016 06:50:07,935 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:07,936 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:07,937 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:07,937 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,941 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 02.03.2016 06:50:07,942 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:07,942 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:07,942 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:50:07,943 LDAP (INFO ): _dn_type con 02.03.2016 06:50:07,944 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:07,944 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:07,944 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:07,945 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 02.03.2016 06:50:07,946 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:07,946 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:07,946 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,946 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,947 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:07,947 LDAP (INFO ): The dn uid=Gast,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:07,949 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:50:07,949 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,949 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:50:07,950 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=gast,cn=users,dc=ad80,dc=local to group con cache of cn=gäste,cn=builtin,dc=ad80,dc=local 02.03.2016 06:50:07,950 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:07,950 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:07,950 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:50:07,951 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:07,952 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:07,953 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:07,954 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,954 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:07,955 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:07,957 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:50:07,958 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:07,961 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:07,961 LDAP (INFO ): Return result for DN (uid=gast,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:50:07,978 LDAP (INFO ): object_from_element: olddn: CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:07,981 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:07,981 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:07,982 LDAP (INFO ): _dn_type con 02.03.2016 06:50:07,983 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:07,985 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:07,985 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:07,987 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,990 LDAP (INFO ): get_ucs_object: object found: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,990 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,991 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,993 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:07,995 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:07,995 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:07,996 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 02.03.2016 06:50:07,996 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:07,996 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 02.03.2016 06:50:07,997 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:07,998 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:07,998 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:07,999 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:07,999 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:07,999 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xef+\xd2\nk\xe3\x97I\x9f\x87\x10f\xe6\xe0\x0b\xe0'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055107.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12815'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Slave Join']}, 'modtype': 'modify'} 02.03.2016 06:50:08,0 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:08,0 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:08,1 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,3 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:08,4 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:08,5 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:08,6 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,7 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xef+\xd2\nk\xe3\x97I\x9f\x87\x10f\xe6\xe0\x0b\xe0'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055107.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12815'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller slave servers']}, 'modtype': 'modify'} 02.03.2016 06:50:08,8 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:08,11 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:08,12 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:08,14 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:08,15 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:08,15 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:08,17 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:08,18 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:08,19 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:08,20 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:08,20 LDAP (INFO ): _dn_type con 02.03.2016 06:50:08,22 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,24 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:08,24 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,25 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,26 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:08,27 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:50:08,28 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:08,29 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:08,30 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:50:08,31 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:08,31 LDAP (INFO ): _dn_type con 02.03.2016 06:50:08,32 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,33 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:08,33 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,34 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,35 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:08,35 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet': u'CN=join-slave,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:50:08,36 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:08,36 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:50:08,36 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:08,37 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:08,37 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:08,37 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:08,38 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:08,38 LDAP (INFO ): _dn_type con 02.03.2016 06:50:08,39 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,39 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:08,39 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:08,40 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,40 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,40 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,40 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,41 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,41 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,41 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,41 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,41 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:50:08,42 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:08,43 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:08,43 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,43 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,43 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,44 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:08,44 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:08,44 LDAP (INFO ): Return result for DN (cn=slave join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:08,58 LDAP (INFO ): object_from_element: olddn: CN=Backup Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:08,61 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:50:08,62 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:08,63 LDAP (INFO ): _dn_type con 02.03.2016 06:50:08,64 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,65 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:50:08,66 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,67 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,70 LDAP (INFO ): get_ucs_object: object found: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,70 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,71 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,73 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,75 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:50:08,75 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:08,76 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 02.03.2016 06:50:08,76 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:08,76 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 02.03.2016 06:50:08,77 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:50:08,77 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:50:08,78 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:08,78 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:08,79 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:08,79 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=backup join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x83\xb3\xd3%\xa1ivE\xbdi\xb8\x0e\x93\xad\xd7\xb8'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055107.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12801'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12818'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Backup Join']}, 'modtype': 'modify'} 02.03.2016 06:50:08,79 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:50:08,80 LDAP (INFO ): _dn_type ucs 02.03.2016 06:50:08,80 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,83 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:08,83 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:08,83 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:50:08,84 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,84 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x83\xb3\xd3%\xa1ivE\xbdi\xb8\x0e\x93\xad\xd7\xb8'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055107.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055059.0Z'], 'uSNCreated': [u'12801'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12818'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller backup servers']}, 'modtype': 'modify'} 02.03.2016 06:50:08,85 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:08,87 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:50:08,87 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:50:08,88 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:50:08,89 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:50:08,89 LDAP (INFO ): Found CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad: DN: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,89 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=backup join,cn=groups,dc=ad80,dc=local 02.03.2016 06:50:08,90 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:50:08,90 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:50:08,90 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:50:08,91 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:50:08,91 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:50:08,91 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:08,92 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:50:08,92 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:50:08,92 LDAP (INFO ): _dn_type con 02.03.2016 06:50:08,93 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:50:08,93 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:50:08,94 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:50:08,94 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,94 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,94 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,95 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:50:08,96 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:50:08,96 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:50:08,97 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:50:08,97 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,97 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:50:08,97 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:50:08,98 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:50:08,98 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:50:08,99 LDAP (INFO ): Return result for DN (cn=backup join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:50:08,116 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12818 02.03.2016 06:50:09,131 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:09,134 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:14,147 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:14,150 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:19,183 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:19,186 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:24,213 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:24,215 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:29,244 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:29,252 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:34,283 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:34,286 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:39,316 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:39,319 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819) 02.03.2016 06:50:44,349 LDAP (INFO ): Search AD with filter: (uSNCreated>=12819) 02.03.2016 06:50:44,351 LDAP (INFO ): Search AD with filter: (uSNChanged>=12819)