02.03.2016 06:51:05,776 MAIN (------ ): DEBUG_INIT 02.03.2016 06:51:05,847 LDAP (INFO ): init finished 02.03.2016 06:51:05,847 LDAP (INFO ): __init__: The LDAP connection to AD does not use SSL (switched off by UCR "connector/ad/ldap/ssl"). 02.03.2016 06:51:05,848 LDAP (ERROR ): Failed to lookup AD LDAP base, using UCR value. 02.03.2016 06:51:05,861 LDAP (INFO ): __init__: init add config section 'AD' 02.03.2016 06:51:05,877 LDAP (INFO ): __init__: init add config section 'AD rejected' 02.03.2016 06:51:05,881 LDAP (INFO ): __init__: init lastUSN with 0 02.03.2016 06:51:05,892 LDAP (INFO ): __init__: init add config section 'AD GUID' 02.03.2016 06:51:05,908 LDAP (PROCESS): Building internal group membership cache 02.03.2016 06:51:05,908 LDAP (INFO ): Search AD with filter: objectClass=group 02.03.2016 06:51:05,916 LDAP (INFO ): __init__: ad_groups: [(u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Benutzer,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local', u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=ad80,DC=local', u'CN=S-1-5-4,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=G\xe4ste,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local', u'CN=Gast,CN=Users,DC=ad80,DC=local']}), (u'CN=Druck-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Sicherungs-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Replikations-Operator,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Remotedesktopbenutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Leistungs\xfcberwachungsbenutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Leistungsprotokollbenutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Distributed COM-Benutzer,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=IIS_IUSRS,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=S-1-5-17,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=Kryptografie-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Ereignisprotokollleser,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nencomputer,CN=Users,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', {}), (u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local', {}), (u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local', {}), (u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local']}), (u'CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local', {}), (u'CN=Server-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Konten-Operatoren,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Pr\xe4-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=S-1-5-11,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=ad80,DC=local', {'member': [u'CN=S-1-5-9,CN=ForeignSecurityPrincipals,DC=ad80,DC=local']}), (u'CN=Terminalserver-Lizenzserver,CN=Builtin,DC=ad80,DC=local', {}), (u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', {}), (u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', {'member': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local']}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', {}), (u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=ad80,DC=local', {}), (u'CN=DnsAdmins,CN=Users,DC=ad80,DC=local', {}), (u'CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local', {}), (None, [u'ldap://ForestDnsZones.ad80.local/DC=ForestDnsZones,DC=ad80,DC=local']), (None, [u'ldap://DomainDnsZones.ad80.local/DC=DomainDnsZones,DC=ad80,DC=local']), (None, [u'ldap://ad80.local/CN=Configuration,DC=ad80,DC=local'])] 02.03.2016 06:51:05,916 LDAP (INFO ): __init__: self.group_members_cache_con: {u'cn=windows-autorisierungszugriffsgruppe,cn=builtin,dc=ad80,dc=local': [u'cn=s-1-5-9,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local': [u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=krbtgt,cn=users,dc=ad80,dc=local'], u'cn=dnsupdateproxy,cn=users,dc=ad80,dc=local': [], u'cn=kryptografie-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=leistungs\xfcberwachungsbenutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=administratoren,cn=builtin,dc=ad80,dc=local': [u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local': [], u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=zertifikatdienst-dcom-zugriff,cn=builtin,dc=ad80,dc=local': [], u'cn=remotedesktopbenutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=g\xe4ste,cn=builtin,dc=ad80,dc=local': [u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=ad80,dc=local', u'cn=gast,cn=users,dc=ad80,dc=local'], u'cn=ras- und ias-server,cn=users,dc=ad80,dc=local': [], u'cn=konten-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=iis_iusrs,cn=builtin,dc=ad80,dc=local': [u'cn=s-1-5-17,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=sicherungs-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=druck-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=replikations-operator,cn=builtin,dc=ad80,dc=local': [], u'cn=distributed com-benutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=dom\xe4nen-g\xe4ste,cn=users,dc=ad80,dc=local': [], u'cn=server-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=benutzer,cn=builtin,dc=ad80,dc=local': [u'cn=dom\xe4nen-benutzer,cn=users,dc=ad80,dc=local', u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=ad80,dc=local', u'cn=s-1-5-4,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=organisations-admins,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=dnsadmins,cn=users,dc=ad80,dc=local': [], u'cn=erstellungen eingehender gesamtstrukturvertrauensstellung,cn=builtin,dc=ad80,dc=local': [], u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local': [], u'cn=netzwerkkonfigurations-operatoren,cn=builtin,dc=ad80,dc=local': [], u'cn=schema-admins,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local': [], u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,dc=ad80,dc=local': [], u'cn=ereignisprotokollleser,cn=builtin,dc=ad80,dc=local': [], u'cn=dom\xe4nencomputer,cn=users,dc=ad80,dc=local': [], u'cn=dom\xe4nen-benutzer,cn=users,dc=ad80,dc=local': [], u'cn=terminalserver-lizenzserver,cn=builtin,dc=ad80,dc=local': [], u'cn=pr\xe4-windows 2000 kompatibler zugriff,cn=builtin,dc=ad80,dc=local': [u'cn=s-1-5-11,cn=foreignsecurityprincipals,dc=ad80,dc=local'], u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local': [u'cn=administrator,cn=users,dc=ad80,dc=local'], u'cn=leistungsprotokollbenutzer,cn=builtin,dc=ad80,dc=local': [], u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local': []} 02.03.2016 06:51:05,919 LDAP (INFO ): __init__: self.group_members_cache_ucs: {'cn=domain guests,cn=groups,dc=deadlock80,dc=intranet': [], 'cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet': ['cn=master801,cn=dc,cn=computers,dc=deadlock80,dc=intranet', 'uid=administrator,cn=users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'cn=backup join,cn=groups,dc=deadlock80,dc=intranet': ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet': ['cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'cn=printer-admins,cn=groups,dc=deadlock80,dc=intranet': [], 'cn=windows hosts,cn=groups,dc=deadlock80,dc=intranet': ['cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet'], 'cn=computers,cn=groups,dc=deadlock80,dc=intranet': ['cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet', 'cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet'], 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet': ['uid=administrator,cn=users,dc=deadlock80,dc=intranet'], 'cn=slave join,cn=groups,dc=deadlock80,dc=intranet': ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'cn=domain users,cn=groups,dc=deadlock80,dc=intranet': ['uid=administrator,cn=users,dc=deadlock80,dc=intranet']} 02.03.2016 06:51:05,919 LDAP (PROCESS): Internal group membership cache was created 02.03.2016 06:51:06,3 LDAP (PROCESS): Scan all changes from UCS ... 02.03.2016 06:51:06,41 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,42 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dns,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,42 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,43 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dhcp,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,43 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,44 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,44 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,44 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,45 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=samba,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,45 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,46 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,46 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,47 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,47 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:06,47 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,48 LDAP (INFO ): _ignore_object: Do not ignore cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,48 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,48 LDAP (INFO ): sync_from_ucs: sync object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,49 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,51 LDAP (INFO ): get_object: got object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,51 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,51 LDAP (INFO ): sync_from_ucs: modify object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,96 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,97 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,99 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,99 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,100 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,100 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:06,101 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,102 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,102 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,103 LDAP (INFO ): sync_from_ucs: sync object: cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,103 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,105 LDAP (INFO ): sync_from_ucs: add object: cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,127 LDAP (INFO ): to modify: cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,151 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,152 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nagios,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,153 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,154 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=shares,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,154 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,155 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=kerberos,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,156 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,157 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=networks,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,157 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,158 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,158 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,158 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printers,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,159 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,159 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,160 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,160 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,160 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:06,160 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,161 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,161 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,161 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,162 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,163 LDAP (INFO ): get_object: got object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,163 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,164 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,189 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,191 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,192 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=domain,cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,193 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,194 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=folder,cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,194 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,195 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,196 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UMC,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,196 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,197 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,197 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,198 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,198 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:06,198 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,199 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,199 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,200 LDAP (INFO ): sync_from_ucs: sync object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,200 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,202 LDAP (INFO ): sync_from_ucs: add object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,241 LDAP (INFO ): to modify: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,271 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,274 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,274 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,276 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldap,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,276 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,277 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mail,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,277 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,278 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=sound,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,278 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,279 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=users,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,279 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,279 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=xfree,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,280 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,280 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UMC,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,280 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,281 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=shares,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,281 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,282 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,282 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,283 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=apps,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,283 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,284 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=cups,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,284 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,286 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,286 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,287 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,287 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,288 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=desktop,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,288 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,289 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=idmap,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,289 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,290 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mailinglists,cn=mail,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,290 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,292 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,292 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,293 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,293 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:06,294 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,295 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,295 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,295 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,295 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:06,297 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,297 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,297 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,298 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,298 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,300 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,300 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,300 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,300 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,302 LDAP (INFO ): sync_from_ucs: add object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,340 LDAP (INFO ): to modify: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,344 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,344 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,346 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,348 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,348 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,348 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,349 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:06,350 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,350 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,351 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,351 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,351 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,351 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,354 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,355 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,360 LDAP (INFO ): set_userPrincipalName_from_ucr: set kerberos principle join-slave@ad80.local for AD user cn=join-slave,cn=users,DC=ad80,DC=local with modlist [(2, 'userPrincipalName', ['join-slave@ad80.local'])] 02.03.2016 06:51:06,364 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,365 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,365 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,365 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,366 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,366 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,366 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,367 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:06,367 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,367 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,368 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,368 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,368 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,368 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,372 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,372 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,373 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,374 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,374 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,375 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,375 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Slave Join 02.03.2016 06:51:06,376 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,376 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,377 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,377 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,377 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,379 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:06,379 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,379 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,380 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-slave'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302052921.373673Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:51:06,387 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,388 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,388 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,389 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,389 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,389 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,389 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:06,390 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,390 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,390 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,391 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,391 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,391 LDAP (INFO ): The dn uid=join-slave,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,394 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,394 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,397 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:06,400 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,414 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,417 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,417 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,419 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,419 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,420 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,421 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,421 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,421 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,421 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Slave Join 02.03.2016 06:51:06,423 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,424 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,424 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,424 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,427 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,427 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,427 LDAP (INFO ): sync_from_ucs: sync object: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,427 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,429 LDAP (INFO ): sync_from_ucs: add object: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,441 LDAP (INFO ): group_members_cache_con[cn=slave join,cn=groups,dc=ad80,dc=local]: [] 02.03.2016 06:51:06,441 LDAP (INFO ): to modify: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,441 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,441 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Slave Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,442 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,442 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,443 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,443 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,444 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,445 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,445 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,445 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:51:06,446 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,446 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,447 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,447 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,447 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,447 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,448 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:06,448 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,449 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,450 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,452 LDAP (INFO ): get_object: got object: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,452 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,452 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:06,453 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:06,454 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:06,455 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,455 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,456 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,456 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,456 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:06,458 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,458 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,458 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,458 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,458 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,460 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:06,460 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:06,461 LDAP (INFO ): Search AD with filter: primaryGroupID=1105 02.03.2016 06:51:06,462 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:06,462 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:06,463 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:06,463 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:06,463 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:06,463 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,463 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,463 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Slave Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,463 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,464 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,464 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,464 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,465 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,465 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,465 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,465 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,465 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,465 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,466 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,466 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,466 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,466 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:51:06,467 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,467 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,467 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,467 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,467 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,468 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Slave Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,468 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,482 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,485 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,485 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,486 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,487 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:06,487 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,488 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,488 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,489 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,489 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:06,490 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,491 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,491 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,491 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,491 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,494 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,494 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,494 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,494 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,495 LDAP (INFO ): sync_from_ucs: add object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,502 LDAP (INFO ): to modify: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,508 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,508 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,509 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,510 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,510 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,511 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,511 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:06,512 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,512 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,513 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,513 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,513 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,514 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,517 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,518 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,522 LDAP (INFO ): set_userPrincipalName_from_ucr: set kerberos principle join-backup@ad80.local for AD user cn=join-backup,cn=users,DC=ad80,DC=local with modlist [(2, 'userPrincipalName', ['join-backup@ad80.local'])] 02.03.2016 06:51:06,527 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,527 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,527 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,527 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,528 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,528 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,529 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:06,530 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,530 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,530 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,530 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,531 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,536 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,536 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,537 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,537 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,538 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,538 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,539 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Backup Join 02.03.2016 06:51:06,540 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,540 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,541 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,541 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,541 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,543 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:06,543 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,543 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,543 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-backup'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302052920.890874Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302052920Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'add'} 02.03.2016 06:51:06,544 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,544 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,545 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,545 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,546 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,546 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:06,547 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,547 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,547 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,547 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,548 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,548 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,551 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 3 groups 02.03.2016 06:51:06,552 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,552 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,553 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,553 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,554 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,554 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,555 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,555 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,557 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,557 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,557 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:06,557 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,559 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,559 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,562 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:06,562 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,563 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,563 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,563 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:06,563 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,564 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,564 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,564 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,565 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:06,569 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,569 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,569 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,569 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,570 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,570 LDAP (INFO ): The dn uid=join-backup,cn=users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,574 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:06,574 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,578 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:06,581 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,606 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,610 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,610 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,613 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,613 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,614 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,614 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,614 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,615 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,615 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Backup Join 02.03.2016 06:51:06,616 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,617 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,617 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,617 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,618 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,620 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,620 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,620 LDAP (INFO ): sync_from_ucs: sync object: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,621 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,622 LDAP (INFO ): sync_from_ucs: add object: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,629 LDAP (INFO ): group_members_cache_con[cn=backup join,cn=groups,dc=ad80,dc=local]: [] 02.03.2016 06:51:06,629 LDAP (INFO ): to modify: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,629 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,629 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=Backup Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,630 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,630 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,631 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,631 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,631 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,631 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:51:06,634 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,634 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,634 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,635 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,635 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,635 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,635 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:06,636 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,637 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,637 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:06,639 LDAP (INFO ): get_object: got object: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,640 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,640 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:06,641 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:06,641 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:06,642 LDAP (INFO ): Search AD with filter: primaryGroupID=1107 02.03.2016 06:51:06,643 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:06,644 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:06,644 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:06,644 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:06,644 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:06,645 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,645 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,646 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=Backup Join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,646 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,647 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,647 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,648 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,648 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,648 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,649 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,650 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:51:06,650 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,651 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,651 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,651 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,651 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,651 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,652 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=Backup Join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:06,652 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,661 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,662 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nfsmounts,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,662 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,663 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,664 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldapacl,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,664 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,664 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=license,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,665 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,666 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ppolicy,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,666 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,667 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,670 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,670 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,672 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,672 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,672 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,673 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,673 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,673 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,673 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,674 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Domänen-Benutzer 02.03.2016 06:51:06,676 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,677 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,677 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,677 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Benutzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,678 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,681 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,682 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,682 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,682 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,684 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,685 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,690 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,690 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-Benutzer,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,690 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,691 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,692 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,692 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,692 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,692 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,693 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,693 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,693 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,693 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,693 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,694 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,694 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,694 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 02.03.2016 06:51:06,695 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,695 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,695 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,696 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,696 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,696 LDAP (INFO ): The dn cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,697 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:06,697 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,698 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,698 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,700 LDAP (INFO ): get_object: got object: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,701 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,701 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:06,702 LDAP (INFO ): Did not find uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:06,704 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:06,705 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,706 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,707 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,707 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Administrator 02.03.2016 06:51:06,709 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,710 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,710 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,710 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,711 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,713 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,713 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:06,714 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:06,715 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:51:06,717 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:06,718 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:06,718 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:06,719 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:06,719 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:06,719 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,720 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,720 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-Benutzer,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,720 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,721 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,722 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,722 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,722 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,722 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,722 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,723 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,723 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,723 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,723 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,723 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,723 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,724 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 02.03.2016 06:51:06,725 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,725 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,725 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,725 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,726 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,726 LDAP (INFO ): The dn cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,727 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänen-Benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,727 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,745 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,746 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,747 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=thinclient,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,747 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,748 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=packages,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,748 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,749 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=services,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,749 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,750 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,751 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,751 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,751 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:06,752 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,753 LDAP (INFO ): _ignore_object: Do not ignore cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:06,753 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,753 LDAP (INFO ): sync_from_ucs: sync object: cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:06,753 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:06,755 LDAP (INFO ): sync_from_ucs: add object: cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:06,767 LDAP (INFO ): to modify: cn=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:06,783 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,786 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,786 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,790 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,790 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,793 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,793 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,793 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,794 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,794 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,794 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,794 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,794 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Domänen-Admins 02.03.2016 06:51:06,796 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,797 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,797 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,797 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,797 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,799 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,799 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,799 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,799 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,801 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,801 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,802 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,806 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,806 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-Admins,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,806 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,807 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,807 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,807 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,808 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 02.03.2016 06:51:06,810 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,810 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,810 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,811 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,811 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,811 LDAP (INFO ): The dn cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,812 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:06,812 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,813 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,814 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:06,815 LDAP (INFO ): get_object: got object: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,815 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,816 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:06,816 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:06,816 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,816 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:06,817 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:06,818 LDAP (INFO ): Search AD with filter: primaryGroupID=512 02.03.2016 06:51:06,819 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:06,819 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:06,819 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:06,819 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:06,819 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:06,820 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:06,820 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:06,820 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,820 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,820 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-Admins,cn=users,dc=ad80,dc=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,820 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,821 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,821 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,821 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,822 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,823 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,823 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 02.03.2016 06:51:06,823 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,824 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,824 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,824 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,824 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,824 LDAP (INFO ): The dn cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,825 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänen-Admins,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,825 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,839 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,842 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,843 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,844 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,845 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:06,845 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,846 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,846 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,846 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:06,846 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,847 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Domänen-Gäste 02.03.2016 06:51:06,849 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,849 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,849 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,850 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Domänen-Gäste,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:06,850 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,852 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,852 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,853 LDAP (INFO ): sync_from_ucs: sync object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,853 LDAP (PROCESS): sync from ucs: [ group] [ add] CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,854 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,855 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,855 LDAP (INFO ): sync_from_ucs: modify object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,859 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,859 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'CN=Dom\xe4nen-G\xe4ste,cn=users,dc=ad80,dc=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,860 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,860 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,860 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,861 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,861 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,861 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,861 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,861 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,861 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,862 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,862 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,862 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,862 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,862 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 02.03.2016 06:51:06,863 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,863 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,863 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,863 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,864 LDAP (INFO ): The dn cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,864 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:06,864 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,865 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:06,866 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:06,867 LDAP (INFO ): get_object: got object: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,868 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:06,868 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:06,868 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:06,868 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:06,870 LDAP (INFO ): Search AD with filter: primaryGroupID=514 02.03.2016 06:51:06,871 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:06,871 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:06,871 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:06,872 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:06,872 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:06,872 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,872 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:06,873 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'CN=Dom\xe4nen-G\xe4ste,cn=users,dc=ad80,dc=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:06,873 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:06,873 LDAP (INFO ): _dn_type con 02.03.2016 06:51:06,874 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:06,874 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:06,874 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:06,875 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,875 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,875 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,875 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,875 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,875 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:06,876 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,876 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:06,876 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 02.03.2016 06:51:06,877 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:06,877 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:06,877 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,877 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,877 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:06,878 LDAP (INFO ): The dn cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:06,878 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for CN=Domänen-Gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:06,879 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:06,899 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,902 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,902 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,903 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dns,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,903 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,904 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=templates,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,904 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,905 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,905 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,908 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,908 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,911 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,911 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,912 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,913 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,914 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,915 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printservers,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,915 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,915 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=boot,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,916 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,916 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=ldapschema,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,916 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,917 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=udm_module,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,917 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,919 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:06,920 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,920 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,921 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,922 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,923 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,924 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,925 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,925 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=scope,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,926 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,926 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,927 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,927 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:06,927 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:06,927 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:06,928 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,928 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:06,928 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,929 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,930 LDAP (INFO ): sync_from_ucs: add object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,950 LDAP (INFO ): to modify: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:06,971 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:06,973 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,975 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=config-registry,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,975 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,976 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=netbios,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,977 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,978 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=routing,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,979 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,980 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,983 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,984 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=admin-settings,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,984 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,985 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,986 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=dnsupdate,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,986 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,987 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=leasetime,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,987 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,988 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,988 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,989 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,990 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,991 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,992 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=statements,cn=dhcp,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,992 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,993 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=pwhistory,cn=users,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,993 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,994 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=packages,cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,994 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,995 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,995 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:06,996 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gid,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,996 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,997 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mac,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,997 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,998 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=sid,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,998 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:06,999 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uid,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:06,999 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,0 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,0 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,1 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=userquota,cn=shares,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,1 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,2 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=custom attributes,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,2 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,3 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=operations,cn=UMC,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,3 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,4 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,4 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,5 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,6 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,7 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,7 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=printquota,cn=shares,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,7 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,8 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=repository,cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,8 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,9 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,10 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,11 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,12 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=nextUnixId,cn=idmap,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,12 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,13 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,13 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=installation,cn=update,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,14 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,14 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=saml-serviceprovider,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,14 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,15 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=aRecord,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,15 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,16 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,17 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=admin-settings,cn=users,cn=policies,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,17 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,18 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,18 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,19 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,20 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,21 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,21 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=domainSID,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,22 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,22 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,22 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,23 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=groupName,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,23 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,24 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,24 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,25 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,25 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,25 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,26 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:07,26 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,27 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,27 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,27 LDAP (INFO ): sync_from_ucs: sync object: cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,27 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,29 LDAP (INFO ): sync_from_ucs: add object: cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,34 LDAP (INFO ): to modify: cn=CloudType,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,57 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,58 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,59 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,60 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,61 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,61 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,62 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,62 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:07,62 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,63 LDAP (INFO ): _ignore_object: Do not ignore cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,63 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,63 LDAP (INFO ): sync_from_ucs: sync object: cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,64 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,65 LDAP (INFO ): sync_from_ucs: add object: cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,73 LDAP (INFO ): to modify: cn=Information,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,93 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,95 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=UVMM,cn=custom attributes,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,95 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,97 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,98 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,99 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,100 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,101 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,102 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,103 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,104 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,105 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,106 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,107 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,107 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,108 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=Virtual Machine Manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,108 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:07,108 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,109 LDAP (INFO ): _ignore_object: Do not ignore cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,109 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,109 LDAP (INFO ): sync_from_ucs: sync object: cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,109 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,111 LDAP (INFO ): sync_from_ucs: add object: cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,116 LDAP (INFO ): to modify: cn=CloudConnection,cn=virtual machine manager,DC=ad80,DC=local 02.03.2016 06:51:07,134 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,136 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,137 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,139 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,140 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,141 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,142 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,143 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,143 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,144 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,145 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,146 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,146 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,147 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,148 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,148 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,149 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,150 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,151 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=mailPrimaryAddress,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,151 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,152 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,153 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,154 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,154 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,155 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,156 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,156 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,157 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,158 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,159 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,159 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,160 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,161 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,162 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,162 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,163 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,164 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,165 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,166 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,167 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,168 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,168 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,169 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,170 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,171 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,172 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,172 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,173 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,174 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,175 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,175 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,176 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,177 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,178 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,178 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,179 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,180 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,181 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,182 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,182 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,183 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,184 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,185 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,185 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,186 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,187 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,188 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,189 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,190 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,191 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,193 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:07,194 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,194 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=adconnector,cn=apps,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:07,195 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,196 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,198 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:07,198 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:07,200 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:07,200 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,202 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,203 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,204 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,204 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:07,205 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,205 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,207 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,207 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,207 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:07,207 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,209 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,209 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,210 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,210 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,211 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,211 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,212 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,212 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,212 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,212 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,213 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,213 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,214 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,214 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,215 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:07,215 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,216 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,217 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,218 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,218 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,219 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:07,219 LDAP (INFO ): Did not find uid=join-backup,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:07,220 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:07,220 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,221 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,222 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,223 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,223 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:07,223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,225 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,225 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,225 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,227 LDAP (INFO ): Search AD with filter: primaryGroupID=1105 02.03.2016 06:51:07,229 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,229 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=join-backup,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,230 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:07,230 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:07,230 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:07,230 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:07,231 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:07,231 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,231 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,231 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052921Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052921.356900Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,232 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,232 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,233 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,235 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,236 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,237 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,237 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,239 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,239 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,241 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,241 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:07,241 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,243 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,244 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,244 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:07,244 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,246 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,246 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,246 LDAP (INFO ): sync_from_ucs: sync object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,246 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,248 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,248 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,249 LDAP (INFO ): sync_from_ucs: modify object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,249 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,249 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,250 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,250 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,251 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,252 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,252 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,253 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:07,253 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,254 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,255 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:07,256 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,257 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,257 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:07,257 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:07,257 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:07,259 LDAP (INFO ): Search AD with filter: primaryGroupID=1107 02.03.2016 06:51:07,260 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:07,260 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:07,261 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:07,261 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:07,261 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:07,261 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,261 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,262 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302052920Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302052920.881015Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,262 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,262 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,263 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,264 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,264 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,265 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:07,266 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,266 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,269 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,269 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,271 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,271 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:07,271 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,272 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,274 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,274 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,274 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:07,274 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,276 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,276 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,276 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,277 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,278 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,279 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,279 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,279 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,279 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,280 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,280 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,280 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,281 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,281 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,282 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:07,282 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,283 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,283 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,285 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,285 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,285 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:07,286 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:07,286 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,286 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,286 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,288 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:51:07,290 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:07,291 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:07,291 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:07,291 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:07,291 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:07,292 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,292 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,292 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.640016Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,293 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,294 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,295 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,296 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,297 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,298 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,298 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,298 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,301 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,302 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,303 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,304 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:07,304 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,307 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,307 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,307 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:07,307 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,309 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,309 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,309 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,310 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,311 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,311 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,311 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,312 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,312 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,312 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,313 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,314 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,315 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,315 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,315 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:07,315 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,316 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,317 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:07,319 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,319 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,319 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:07,319 LDAP (INFO ): Found uid=Administrator,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:07,319 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,320 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,320 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,321 LDAP (INFO ): Search AD with filter: primaryGroupID=512 02.03.2016 06:51:07,322 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,322 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:07,322 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:07,322 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:07,323 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:07,323 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:07,323 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:07,323 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,323 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,323 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302053013Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302053013.380691Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,323 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,324 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,324 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,325 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,325 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,326 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,326 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,327 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,329 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,329 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:07,330 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,330 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:07,331 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:07,331 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,333 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,333 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,333 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:07,333 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,335 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,335 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:07,335 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,335 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,337 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,337 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,337 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,338 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,338 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,338 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,338 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,339 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,340 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,340 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,340 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:07,340 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,341 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:07,342 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:07,343 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,343 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,344 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:07,344 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:07,344 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:07,345 LDAP (INFO ): Search AD with filter: primaryGroupID=514 02.03.2016 06:51:07,346 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:07,347 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:07,347 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:07,347 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:07,347 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:07,347 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,347 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:07,347 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302052811.509705Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302052811Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'add'} 02.03.2016 06:51:07,348 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:07,348 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,349 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:07,349 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:07,350 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:07,351 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:07,351 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:07,351 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:07,354 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:07,354 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,357 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:07,357 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,359 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:07,359 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,361 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:07,361 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:07,362 LDAP (PROCESS): initialize AD: last USN is 0, sync all 02.03.2016 06:51:07,363 LDAP (INFO ): Search AD with filter: (uSNCreated>=1) 02.03.2016 06:51:07,631 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,631 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,632 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,632 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,632 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,632 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,633 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,633 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,633 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,633 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,634 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,634 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,634 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,634 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,634 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,635 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,635 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,635 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,635 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,636 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,636 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,636 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,636 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,636 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,637 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,637 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,637 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,637 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,638 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,638 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,638 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,638 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,638 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,639 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,639 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,639 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,639 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,640 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,640 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,640 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,640 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,640 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,640 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,641 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,641 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,641 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,641 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,642 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,642 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,642 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,642 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,642 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,642 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,643 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,643 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,643 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,643 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,643 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,644 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,644 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,644 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,644 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,644 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,645 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,645 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,645 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,645 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,646 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,646 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,646 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,646 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,647 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,647 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,647 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,647 LDAP (INFO ): encode_ad_object: attrib ipsecData ignored during encoding 02.03.2016 06:51:07,647 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,648 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,648 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,648 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,648 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,648 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,649 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,649 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,649 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,649 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,650 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,650 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,650 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,650 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,650 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,651 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,651 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,651 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,651 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,652 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,652 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,652 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,652 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,652 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,653 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,653 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,653 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,653 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,654 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,654 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,654 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,654 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,654 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,655 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,655 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,655 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,655 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,655 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,656 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,656 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,656 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,657 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,657 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,657 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,657 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,657 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,658 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,658 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,658 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,658 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,659 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,659 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,659 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,659 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,659 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,660 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,660 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,660 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,660 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,660 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,661 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,661 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,661 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,661 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,662 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,662 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,662 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,662 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,662 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,663 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,663 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,663 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,663 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,663 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,664 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,664 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,664 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,664 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,665 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,665 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,665 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,665 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,665 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,666 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,666 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,666 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,666 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,667 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,667 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:07,667 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,668 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,668 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,668 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,669 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,669 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,669 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,669 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,670 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,670 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,670 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,670 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,671 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,671 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,671 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,671 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,672 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,672 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,672 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,672 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,673 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,673 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,673 LDAP (WARNING): encode_ad_object: encode attrib samDomainUpdates failed, ignored! 02.03.2016 06:51:07,674 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,674 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,674 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,674 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,675 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,675 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,675 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,676 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,676 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,676 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,676 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,677 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,677 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,677 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,677 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,678 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,678 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,678 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,679 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,679 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,679 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,679 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,680 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,680 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,680 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,680 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,681 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,681 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,681 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,681 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,682 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,682 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,682 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,682 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,682 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,682 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,683 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,683 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,683 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,683 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,683 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,683 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,684 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,684 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,684 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,684 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,684 LDAP (INFO ): encode_ad_object: attrib dnsRecord ignored during encoding 02.03.2016 06:51:07,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,686 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,686 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,686 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,686 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,687 LDAP (WARNING): encode_ad_object: encode attrib msDFSR-ReplicationGroupGuid failed, ignored! 02.03.2016 06:51:07,687 LDAP (WARNING): encode_ad_object: encode attrib msDFSR-ContentSetGuid failed, ignored! 02.03.2016 06:51:07,687 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,687 LDAP (WARNING): encode_ad_object: encode attrib msDFSR-ReplicationGroupGuid failed, ignored! 02.03.2016 06:51:07,687 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,688 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,688 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,688 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,688 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,689 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,689 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,689 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,691 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,691 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,691 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,691 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:07,693 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:07,694 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:07,695 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,DC=ad80,DC=local 02.03.2016 06:51:07,695 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:07,695 LDAP (INFO ): _dn_type con 02.03.2016 06:51:07,696 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,697 LDAP (INFO ): get_ucs_object: object found: cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,698 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,698 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:07,699 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:07,701 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Users'] 02.03.2016 06:51:07,701 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:07,702 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:07,702 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all User Objects as per default Settings'] 02.03.2016 06:51:07,702 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:07,702 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:08,133 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:08,134 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:08,134 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:08,135 LDAP (INFO ): Return result for DN (cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:08,152 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,153 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:08,153 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:08,154 LDAP (INFO ): _dn_type con 02.03.2016 06:51:08,155 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,159 LDAP (INFO ): get_ucs_object: object found: cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,159 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,162 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:08,163 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,168 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 02.03.2016 06:51:08,170 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:08,170 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:08,171 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 02.03.2016 06:51:08,171 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:08,172 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:08,552 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:08,553 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:08,553 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:08,553 LDAP (INFO ): Return result for DN (cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:51:08,566 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,566 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [OU=Domain Controllers,DC=ad80,DC=local] 02.03.2016 06:51:08,567 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5828 02.03.2016 06:51:08,567 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,568 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,573 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,574 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,575 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,575 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ForeignSecurityPrincipals,DC=ad80,DC=local] 02.03.2016 06:51:08,575 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5830 02.03.2016 06:51:08,576 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,576 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Program Data,DC=ad80,DC=local] 02.03.2016 06:51:08,577 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5831 02.03.2016 06:51:08,581 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,582 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Microsoft,CN=Program Data,DC=ad80,DC=local] 02.03.2016 06:51:08,582 LDAP (INFO ): _set_lastUSN: new lastUSN is: 5832 02.03.2016 06:51:08,582 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,583 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,584 LDAP (INFO ): _ignore_object: Do not ignore CN=Managed Service Accounts,DC=ad80,DC=local 02.03.2016 06:51:08,584 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:08,584 LDAP (INFO ): _dn_type con 02.03.2016 06:51:08,588 LDAP (INFO ): _ignore_object: Do not ignore CN=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,589 LDAP (INFO ): get_ucs_object: object not found: CN=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,589 LDAP (PROCESS): sync to ucs: [ container] [ add] CN=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,590 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:08,592 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Managed Service Accounts'] 02.03.2016 06:51:08,592 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:08,592 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:08,592 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Default container for managed service accounts'] 02.03.2016 06:51:08,592 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:08,597 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:08,608 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:08,631 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:08,631 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:08,631 LDAP (INFO ): Return result for DN (CN=Managed Service Accounts,dc=deadlock80,dc=intranet) 02.03.2016 06:51:08,642 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,642 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WinsockServices,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,643 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,643 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RpcServices,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,644 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,649 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,650 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,651 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,652 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,657 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,658 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Meetings,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,658 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,659 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,659 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,660 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,660 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12731 02.03.2016 06:51:08,660 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,663 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=User,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,663 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,664 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Machine,CN={31B2F340-016D-11D2-945F-00C04FB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,664 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,669 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,670 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,670 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=User,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,671 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,671 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Machine,CN={6AC1786C-016F-11D2-945F-00C04fB984F9},CN=Policies,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,672 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,672 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=RAS and IAS Servers Access Check,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,677 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,678 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,679 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,679 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IP Security,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,680 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,685 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,686 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,687 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,688 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,691 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,692 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,697 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,698 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,699 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,700 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,705 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,706 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,707 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,708 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,714 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,715 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,716 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,720 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,725 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,726 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,727 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,728 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,728 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=AdminSDHolder,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,731 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,732 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitions,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,732 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,733 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ComPartitionSets,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,733 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,734 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,734 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,736 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyTemplate,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,736 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,741 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=SOM,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,742 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,742 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PolicyType,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,743 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,743 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=WMIGPO,CN=WMIPolicy,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,744 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,744 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,745 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,749 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,750 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,750 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ab402345-d3c3-455d-9ff7-40268a1099b6,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,751 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,751 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=bab5f54d-06c8-48de-9b87-d78b796564e4,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,752 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,752 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,757 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,757 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2416c60a-fe15-4d7a-a61e-dffd5df864d3,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,758 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,758 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7868d4c8-ac41-4e05-b401-776280e8e9f1,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,759 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,759 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=860c36ed-5241-4c62-a18b-cf6ff9994173,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,760 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,760 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0e660ea3-8a5e-4495-9ad7-ca1bd4638f9e,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,764 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,764 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a86fe12a-0f62-4e2a-b271-d27f601f8182,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,765 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,765 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d85c0bfd-094f-4cad-a2b5-82ac9268475d,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,766 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,766 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ada9ff7-c9df-45c1-908e-9fef2fab008a,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,767 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,767 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=10b3ad2a-6883-4fa7-90fc-6377cbdc1b26,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,768 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,768 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=98de1d3e-6611-443b-8b4e-f4337f1ded0b,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,773 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,773 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f607fd87-80cf-45e2-890b-6cf97ec0e284,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,774 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,774 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9cac1f66-2167-47ad-a472-2a13251310e4,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,775 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,775 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6ff880d6-11e7-4ed1-a20f-aac45da48650,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,776 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,776 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=446f24ea-cfd5-4c52-8346-96e170bcb912,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,781 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,782 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=51cba88b-99cf-4e16-bef2-c427b38d0767,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,782 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,783 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a3dac986-80e7-4e59-a059-54cb1ab43cb9,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,783 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,784 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=293f0798-ea5c-4455-9f5d-45f33a30703b,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,784 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,785 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5c82b233-75fc-41b3-ac71-c69592e6bf15,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,789 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,790 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7ffef925-405b-440a-8d58-35e8cd6e98c3,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,790 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,791 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4dfbb973-8a62-4310-a90c-776e00f83222,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,791 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,792 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8437C3D8-7689-4200-BF38-79E4AC33DFA0,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,792 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,797 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=7cfb016c-4f87-4406-8166-bd9df943947f,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,797 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,798 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f7ed4553-d82b-49ef-a839-2f38a36bb069,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,798 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,799 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ca38317-13a4-4bd4-806f-ebed6acb5d0c,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,799 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,800 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3c784009-1f57-4e2a-9b04-6915c9e71961,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,800 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,805 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5678-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,806 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,806 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5679-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,807 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,807 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,808 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,808 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,808 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,813 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,814 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,814 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,815 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,815 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567e-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,816 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,816 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd567f-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,817 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,821 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5680-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,822 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,822 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5681-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,823 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,823 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5682-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,824 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,824 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5683-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,825 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,829 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5684-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,830 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,830 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5685-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,831 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,832 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5686-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,833 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,835 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5687-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,835 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,836 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5688-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,836 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,837 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd5689-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,840 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,840 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568a-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,842 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,842 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568b-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,843 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,843 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568c-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,844 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,844 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6bcd568d-8314-11d6-977b-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,847 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,847 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3051c66f-b332-4a73-9a20-2d6a7d6e6a1c,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,848 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,848 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=3e4f4182-ac5d-4378-b760-0eab2de593e2,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,850 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,850 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c4f17608-e611-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,851 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,851 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=13d15cf0-e6c8-11d6-9793-00c04f613221,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,851 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,852 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=8ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,852 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,857 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=dda1d01d-4bd7-4c49-a184-46f9241b560e,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,858 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,858 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=a1789bfb-e0a2-4739-8cc0-e77d892d080a,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,859 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,859 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=61b34cb0-55ee-4be9-b595-97810b92b017,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,861 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,861 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=57428d75-bef7-43e1-938b-2e749f5a8d56,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,862 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,862 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ebad865a-d649-416f-9922-456b53bbb5b8,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,863 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,863 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=0b7fb422-3609-4587-8c2e-94b10f67d1bf,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,864 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,866 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=2951353e-d102-4ea5-906c-54247eeec741,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,868 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,869 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=71482d49-8870-4cb3-a438-b6fc9ec35d70,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,869 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,870 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=aed72870-bf16-4788-8ac7-22299c8207f1,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,870 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,871 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=f58300d1-b71a-4DB6-88a1-a8b9538beaca,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,871 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,872 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=231fb90b-c92a-40c9-9379-bacfc313a3e3,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,872 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,873 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,877 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,878 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=9738c400-7795-4d6e-b19d-c16cd6486166,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,878 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,879 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=de10d491-909f-4fb0-9abb-4b7865c0fe80,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,879 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,880 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=b96ed344-545a-4172-aa0c-68118202f125,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,880 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,881 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=4c93ad42-178a-4275-8600-16811d28f3aa,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,888 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,889 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=c88227bc-fcca-4b58-8d8a-cd3d64528a02,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,889 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,890 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=5e1574f6-55df-493e-a671-aaeffca6a100,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,890 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,891 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=d262aae8-41f7-48ed-9f35-56bbb677573d,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,891 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,892 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=82112ba0-7e4c-4a44-89d9-d46c9612bf91,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,892 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,897 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows2003Update,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,898 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,898 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=ActiveDirectoryUpdate,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,899 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,899 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,900 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=PSPs,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:08,901 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,904 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:08,905 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:08,906 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:08,906 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:08,907 LDAP (INFO ): _dn_type con 02.03.2016 06:51:08,908 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:08,908 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:08,908 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:08,908 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 02.03.2016 06:51:08,909 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:08,909 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:08,910 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:08,910 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:08,911 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,911 LDAP (INFO ): get_ucs_object: object not found: uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,912 LDAP (PROCESS): sync to ucs: [ user] [ add] uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,912 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:08,925 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:51:08,926 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Gast'] 02.03.2016 06:51:08,926 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:08,926 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:51:08,926 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key lastname in the ucs-object 02.03.2016 06:51:08,926 LDAP (WARNING): __set_values: The attributes for lastname have not been removed as it represents a mandatory attribute 02.03.2016 06:51:08,926 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:51:08,927 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:51:08,928 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:51:08,928 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:51:08,928 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:51:08,928 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:51:08,928 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:51:08,928 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:51:08,929 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:51:08,934 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne'] 02.03.2016 06:51:08,934 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:08,934 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:08,935 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:51:08,935 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:51:08,935 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:51:08,935 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:51:08,935 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:51:08,935 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key displayName in the ucs-object 02.03.2016 06:51:08,936 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:51:08,936 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:51:08,936 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:51:08,936 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:51:08,942 LDAP (INFO ): Search AD with filter: samaccountname=Gast 02.03.2016 06:51:08,944 LDAP (INFO ): set_primary_group_to_ucs_user: AD rid: 514 02.03.2016 06:51:08,944 LDAP (INFO ): Search AD with filter: objectSid=S-1-5-21-194950069-1503602892-710822728-514 02.03.2016 06:51:08,946 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:08,946 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:08,947 LDAP (INFO ): _dn_type con 02.03.2016 06:51:08,947 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:08,948 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:08,948 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,704 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:09,727 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:09,727 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:09,727 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:09,727 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:09,728 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:09,728 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:09,731 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:09,732 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:09,732 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:09,732 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,735 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:09,735 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:09,735 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 514 02.03.2016 06:51:09,736 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-514 02.03.2016 06:51:09,738 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:09,738 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:09,739 LDAP (INFO ): _dn_type con 02.03.2016 06:51:09,739 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:09,741 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:09,742 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,745 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,748 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 02.03.2016 06:51:09,751 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:09,751 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:09,751 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:09,752 LDAP (INFO ): _dn_type con 02.03.2016 06:51:09,753 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:09,757 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:09,757 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:09,758 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 02.03.2016 06:51:09,758 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:09,759 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:09,759 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,759 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,759 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,760 LDAP (INFO ): The dn uid=Gast,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:09,762 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:51:09,762 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:09,763 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,763 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=gast,cn=users,dc=ad80,dc=local to group con cache of cn=gäste,cn=builtin,dc=ad80,dc=local 02.03.2016 06:51:09,763 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:09,765 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:09,765 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:09,766 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:09,766 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:09,771 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:09,771 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:09,771 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:09,771 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,775 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:09,775 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:09,789 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:09,789 LDAP (INFO ): Return result for DN (uid=Gast,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:09,799 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,800 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,801 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,802 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Administratoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,805 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,806 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Benutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,807 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,808 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,810 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,813 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,814 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,815 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Druck-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,815 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,817 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Sicherungs-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,820 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,821 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Replikations-Operator,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,822 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,824 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Remotedesktopbenutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,825 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,826 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Netzwerkkonfigurations-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,827 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,828 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Leistungsüberwachungsbenutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,829 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,833 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Leistungsprotokollbenutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,834 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,835 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Distributed COM-Benutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,835 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,836 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=IIS_IUSRS,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,837 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,842 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,842 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Kryptografie-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,843 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,844 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Ereignisprotokollleser,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,845 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,849 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Zertifikatdienst-DCOM-Zugriff,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:09,850 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,851 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,855 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,856 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:09,857 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,862 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänencomputer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:09,862 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:09,863 LDAP (INFO ): _dn_type con 02.03.2016 06:51:09,864 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:09,865 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:09,865 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:09,866 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,869 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,869 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,870 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,870 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:09,870 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:09,870 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,871 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,871 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Windows Hosts 02.03.2016 06:51:09,872 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:09,872 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:09,872 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencomputer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:09,873 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Windows Hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,877 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,877 LDAP (INFO ): The dn cn=Windows Hosts,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:09,879 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:09,889 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:09,891 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:09,891 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:09,892 LDAP (INFO ): _dn_type con 02.03.2016 06:51:09,893 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:09,893 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:09,897 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:09,897 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,898 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,898 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,898 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,898 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,899 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,899 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,899 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:09,899 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 02.03.2016 06:51:09,900 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:09,905 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:09,905 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:09,906 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:09,907 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,908 LDAP (INFO ): get_ucs_object: object not found: cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,908 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,909 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:09,910 LDAP (INFO ): sync_to_ucs: remove cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:09,913 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:09,913 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:09,914 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:09,914 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Dom\xe4nencontroller'] 02.03.2016 06:51:09,914 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:09,914 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:09,915 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Alle Dom\xe4nencontroller der Dom\xe4ne'] 02.03.2016 06:51:09,915 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:09,915 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:10,13 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:10,34 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,34 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,34 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,34 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'name': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\xdb\xf3d\x17.\xd7\x96N\xbf\xeamP\x98\xf8\x8f\xcd'], 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-516'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12333'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12702'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:51:10,35 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:10,35 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,36 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,38 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,38 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,39 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:10,39 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,39 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nencontroller'], 'name': [u'Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\xdb\xf3d\x17.\xd7\x96N\xbf\xeamP\x98\xf8\x8f\xcd'], 'sAMAccountName': [u'Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-516'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12333'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12702'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:51:10,40 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,47 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,47 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,50 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,50 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local'] 02.03.2016 06:51:10,50 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:10,50 LDAP (INFO ): Did not find CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,53 LDAP (INFO ): get_object: got object: CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local 02.03.2016 06:51:10,53 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,54 LDAP (WARNING): group_members_sync_to_ucs: failed to identify object type of ad member, ignore membership: CN=WIN-R4UN8SAPS4V,OU=Domain Controllers,DC=ad80,DC=local 02.03.2016 06:51:10,54 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:10,54 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,54 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,55 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,55 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:10,55 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,55 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,55 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,56 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,56 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,56 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,57 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,61 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,61 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,62 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,62 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,62 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,62 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,63 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,63 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,63 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domänencontroller 02.03.2016 06:51:10,64 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:10,65 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,69 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,69 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domänencontroller,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,69 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,70 LDAP (INFO ): The dn cn=Domänencontroller,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:10,72 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,72 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,74 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,74 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,74 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,75 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,75 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,75 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,75 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,75 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,76 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:10,81 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,81 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,82 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,82 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,83 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:51:10,83 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,85 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,85 LDAP (INFO ): Return result for DN (cn=Domänencontroller,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:10,100 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:10,102 LDAP (INFO ): _ignore_object: Do not ignore CN=Schema-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,102 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,102 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,105 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,106 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,106 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,109 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,109 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,109 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,110 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,111 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,111 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 02.03.2016 06:51:10,112 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,112 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schema-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,113 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,117 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,119 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,119 LDAP (INFO ): get_ucs_object: object not found: cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,120 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,120 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,121 LDAP (INFO ): sync_to_ucs: remove cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:10,125 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 02.03.2016 06:51:10,125 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,126 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:10,126 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schema-Admins'] 02.03.2016 06:51:10,126 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,126 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:10,127 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Designierte Administratoren des Schemas'] 02.03.2016 06:51:10,127 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,127 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:10,217 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:10,237 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,237 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,237 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,238 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Designierte Administratoren des Schemas'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-518'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12336'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Schema-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'C\xae\xd1\xa02\xac0A\xb8\xd1\x12\xed\xf7Q\xd6\xb0'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12684'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:51:10,238 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:10,238 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,241 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,242 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,242 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:10,242 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,243 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=schema-admins,cn=users,DC=ad80,DC=local', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schema-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Schema-Admins'], 'distinguishedName': [u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-518'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12336'], 'groupType': [u'-2147483640'], 'description': [u'Designierte Administratoren des Schemas'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'C\xae\xd1\xa02\xac0A\xb8\xd1\x12\xed\xf7Q\xd6\xb0'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Schema-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12684'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:51:10,244 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,246 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,247 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,248 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:10,249 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:10,249 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,251 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,252 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:10,252 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,255 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,255 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:51:10,256 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:10,256 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,256 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,257 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,257 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:10,257 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,260 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,260 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,261 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,262 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,263 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,263 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,263 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,264 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,264 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,264 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,264 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,265 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,266 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,266 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schema-Admins 02.03.2016 06:51:10,267 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:10,267 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,268 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,269 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schema-Admins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,269 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,272 LDAP (INFO ): The dn cn=Schema-Admins,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:10,274 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,275 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,276 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,281 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,281 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,282 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,282 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,283 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,283 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,283 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,284 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,284 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,284 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,284 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,285 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,285 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,285 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:10,289 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,289 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,290 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,291 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:51:10,291 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schema-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,291 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,292 LDAP (INFO ): Return result for DN (cn=Schema-Admins,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:10,306 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:10,307 LDAP (INFO ): _ignore_object: Do not ignore CN=Organisations-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,308 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,308 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,313 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,314 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,314 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,314 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,315 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,316 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,316 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,316 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 02.03.2016 06:51:10,317 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,318 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Organisations-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,318 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,325 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,326 LDAP (INFO ): get_ucs_object: object not found: cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,326 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,327 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,327 LDAP (INFO ): sync_to_ucs: remove cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:10,328 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 02.03.2016 06:51:10,328 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,328 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:10,329 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Organisations-Admins'] 02.03.2016 06:51:10,333 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,333 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:10,334 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Angegebene Administratoren der Organisation'] 02.03.2016 06:51:10,334 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,334 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:10,429 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:10,459 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,460 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,460 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,460 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'description': [u'Angegebene Administratoren der Organisation'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-519'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12339'], 'groupType': [u'-2147483640'], 'sAMAccountName': [u'Organisations-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'b#\x16K\x1c\x02\x10L\xa6\x18\x9cE\xa1\x04\x1a\xfb'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12685'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:51:10,460 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:10,461 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,462 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,464 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,464 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,465 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:10,465 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,466 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=organisations-admins,cn=users,DC=ad80,DC=local', 'attributes': {'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Organisations-Admins'], 'objectClass': [u'top', u'group'], 'adminCount': [u'1'], 'instanceType': [u'4'], 'sAMAccountName': [u'Organisations-Admins'], 'distinguishedName': [u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-519'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12339'], 'groupType': [u'-2147483640'], 'description': [u'Angegebene Administratoren der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectGUID': [u'b#\x16K\x1c\x02\x10L\xa6\x18\x9cE\xa1\x04\x1a\xfb'], 'whenChanged': [u'20160301210339.0Z'], 'name': [u'Organisations-Admins'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'uSNChanged': [u'12685'], 'univentionGroupType': [u'-2147483640']}, 'modtype': 'add'} 02.03.2016 06:51:10,467 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,470 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,471 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,472 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:10,473 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:10,473 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,475 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,475 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:10,475 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,476 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,477 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:51:10,477 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:10,477 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,478 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,478 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,478 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:10,485 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,485 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,485 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,486 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,487 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,487 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,487 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,487 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,488 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,488 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,488 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,489 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Organisations-Admins 02.03.2016 06:51:10,491 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:10,491 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,491 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,491 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Organisations-Admins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,492 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,492 LDAP (INFO ): The dn cn=Organisations-Admins,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:10,494 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,494 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,496 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,497 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,501 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,502 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,503 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,503 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,503 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,503 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,504 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,504 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,504 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,504 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,505 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,505 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:10,506 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,509 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,509 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,510 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:51:10,511 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=organisations-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,512 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:51:10,513 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,513 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Administratoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:10,514 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=organisations-admins,cn=users,dc=ad80,dc=local to group con cache of cn=administratoren,cn=builtin,dc=ad80,dc=local 02.03.2016 06:51:10,514 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,514 LDAP (INFO ): Return result for DN (cn=Organisations-Admins,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:10,527 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:10,529 LDAP (INFO ): _ignore_object: Do not ignore CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,529 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,530 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,533 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,533 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,533 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,534 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,534 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,534 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,534 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,535 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,535 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,537 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,537 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 02.03.2016 06:51:10,538 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,538 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,538 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,539 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,542 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,543 LDAP (INFO ): get_ucs_object: object not found: cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,549 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,549 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,550 LDAP (INFO ): sync_to_ucs: remove cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:10,550 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:51:10,551 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,551 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:10,551 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zertifikatherausgeber'] 02.03.2016 06:51:10,552 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,552 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:10,552 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.'] 02.03.2016 06:51:10,553 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,553 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:10,643 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:10,667 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,667 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,667 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,667 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'name': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x89l\xaf\xce\x87\xdd\xb9J\xb0\xe0\x9aow\x03\xe7j'], 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-517'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12342'], 'uSNChanged': [u'12344'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.']}, 'modtype': 'add'} 02.03.2016 06:51:10,667 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:10,668 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,668 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,670 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,671 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,671 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:10,671 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,672 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zertifikatherausgeber'], 'name': [u'Zertifikatherausgeber'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x89l\xaf\xce\x87\xdd\xb9J\xb0\xe0\x9aow\x03\xe7j'], 'sAMAccountName': [u'Zertifikatherausgeber'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-517'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12342'], 'uSNChanged': [u'12344'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.']}, 'modtype': 'add'} 02.03.2016 06:51:10,673 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,675 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,675 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,677 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:10,677 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:10,677 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:10,678 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:10,678 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,678 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,678 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:10,685 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,685 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,685 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,686 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,686 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,687 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,687 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,687 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,688 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,688 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,688 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,688 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,688 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,689 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,689 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,689 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zertifikatherausgeber 02.03.2016 06:51:10,690 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:10,690 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,691 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,691 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zertifikatherausgeber,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,691 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,691 LDAP (INFO ): The dn cn=Zertifikatherausgeber,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:10,694 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,694 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,695 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,697 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,697 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,698 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,701 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,701 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,701 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,702 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,702 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,702 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,702 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,703 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,703 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,703 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,703 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:10,705 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,706 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,706 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,706 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,709 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:51:10,710 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,710 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,710 LDAP (INFO ): Return result for DN (cn=Zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:10,725 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:10,727 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Admins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,727 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,727 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,728 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,733 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:10,733 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,735 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,736 LDAP (INFO ): get_ucs_object: object found: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,737 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,737 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,742 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,744 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:10,744 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,745 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:10,749 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Admins'] 02.03.2016 06:51:10,749 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,749 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:10,750 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:10,750 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:10,751 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,751 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,752 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,752 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local'], 'adminCount': [u'1'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'\xbf\x84r@]\xeb1@\xa7\x95\x84}k \xfd&'], 'sAMAccountName': [u'Domain Admins'], 'whenChanged': [u'20160302055208.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-512'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12345'], 'sAMAccountType': [u'268435456'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12806'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Admins']}, 'modtype': 'modify'} 02.03.2016 06:51:10,752 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:10,753 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,753 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,758 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,759 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,759 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:10,759 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,759 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local'], 'adminCount': [u'1'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Admins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local', u'CN=Administratoren,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'\xbf\x84r@]\xeb1@\xa7\x95\x84}k \xfd&'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], 'whenChanged': [u'20160302055208.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-512'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12345'], 'sAMAccountType': [u'268435456'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12806'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Admins']}, 'modtype': 'modify'} 02.03.2016 06:51:10,760 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:10,762 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,762 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,764 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:10,764 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:10,764 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,767 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,767 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:10,767 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,768 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,769 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:51:10,771 LDAP (INFO ): _ignore_object: Do not ignore cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,775 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:10,776 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,777 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,777 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,778 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:10,778 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Administrator 02.03.2016 06:51:10,780 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,781 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,781 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,781 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,782 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,782 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,786 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={'uid=administrator,cn=users,dc=deadlock80,dc=intranet': u'CN=Administrator,cn=users,dc=ad80,dc=local'} 02.03.2016 06:51:10,786 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:10,786 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,786 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=deadlock80,dc=intranet was found in group member ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,787 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,787 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:10,787 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:10,787 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,787 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,788 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,788 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,788 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,789 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,791 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,791 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,792 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,792 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,792 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:10,792 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,797 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,797 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,797 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,798 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Admins 02.03.2016 06:51:10,798 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:10,799 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,799 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,799 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,799 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,800 LDAP (INFO ): The dn cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:10,802 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,803 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,804 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,804 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,805 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,805 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,809 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,809 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,809 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,810 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,810 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,810 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,810 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,811 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,811 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,811 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,811 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:10,812 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,813 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,813 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,817 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,818 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:51:10,818 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,820 LDAP (INFO ): get_object: got object: CN=Administratoren,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:51:10,820 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,820 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Administratoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:10,821 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-admins,cn=users,dc=ad80,dc=local to group con cache of cn=administratoren,cn=builtin,dc=ad80,dc=local 02.03.2016 06:51:10,821 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,821 LDAP (INFO ): Return result for DN (cn=domain admins,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:10,830 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:10,831 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Benutzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,832 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,832 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,833 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,837 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:10,838 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,839 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,841 LDAP (INFO ): get_ucs_object: object found: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,841 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,845 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,847 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,848 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:10,853 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,853 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:10,853 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Users'] 02.03.2016 06:51:10,854 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:10,854 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:10,854 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:10,855 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:10,857 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,857 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,858 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,858 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=domain users,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Users'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'4=\xec\x02\xef\xd1oF\x92\x8f\x98\xaee\xc4\xdc\xe3'], 'sAMAccountName': [u'Domain Users'], 'whenChanged': [u'20160302055208.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-513'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12348'], 'uSNChanged': [u'12804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Benutzer']}, 'modtype': 'modify'} 02.03.2016 06:51:10,858 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:10,861 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,862 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,864 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,864 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,864 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:10,865 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,865 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-Benutzer,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-Benutzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Benutzer,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'4=\xec\x02\xef\xd1oF\x92\x8f\x98\xaee\xc4\xdc\xe3'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], 'whenChanged': [u'20160302055208.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-513'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12348'], 'uSNChanged': [u'12804'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-Benutzer']}, 'modtype': 'modify'} 02.03.2016 06:51:10,866 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:10,870 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:10,871 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,875 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:10,876 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,876 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,877 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,877 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,878 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local', u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:10,881 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:10,881 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,883 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,884 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:10,884 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,885 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,885 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:51:10,886 LDAP (INFO ): Did not find CN=krbtgt,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,888 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,889 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,890 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,891 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=krbtgt,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:51:10,891 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,893 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,894 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,895 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,897 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,897 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,898 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,902 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:10,902 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,903 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,905 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,906 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:10,908 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,908 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,909 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,913 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,913 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,914 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,916 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:10,917 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,917 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,921 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,924 LDAP (INFO ): _ignore_object: Do not ignore cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,925 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:10,925 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:10,929 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,930 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,930 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:10,930 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=Administrator 02.03.2016 06:51:10,933 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,933 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,934 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=Administrator,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,934 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,934 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,934 LDAP (INFO ): group_members_sync_to_ucs: search for: CN=Administrator,cn=users,dc=ad80,dc=local 02.03.2016 06:51:10,936 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={'uid=administrator,cn=users,dc=deadlock80,dc=intranet': u'CN=Administrator,cn=users,dc=ad80,dc=local', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet': u'CN=join-slave,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:51:10,936 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:10,936 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:51:10,937 LDAP (INFO ): group_members_sync_to_ucs: uid=administrator,cn=users,dc=deadlock80,dc=intranet was found in group member ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,937 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:10,938 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:51:10,941 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:10,954 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,954 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:10,954 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,955 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,955 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,956 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:10,956 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:10,956 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,956 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:10,956 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,956 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,957 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,961 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,961 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,961 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:10,962 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Users 02.03.2016 06:51:10,963 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:10,963 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:10,963 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,963 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,964 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,964 LDAP (INFO ): The dn cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:10,966 LDAP (INFO ): get_object: got object: CN=Benutzer,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:51:10,967 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:10,967 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Benutzer,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:10,967 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-benutzer,cn=users,dc=ad80,dc=local to group con cache of cn=benutzer,cn=builtin,dc=ad80,dc=local 02.03.2016 06:51:10,968 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:10,968 LDAP (INFO ): Return result for DN (cn=domain users,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:10,983 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:10,985 LDAP (INFO ): _ignore_object: Do not ignore CN=Domänen-Gäste,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:10,986 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:10,986 LDAP (INFO ): _dn_type con 02.03.2016 06:51:10,989 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:10,990 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:10,991 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:10,992 LDAP (INFO ): _ignore_object: Do not ignore cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,998 LDAP (INFO ): get_ucs_object: object found: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,998 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:10,999 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,0 LDAP (INFO ): _ignore_object: Do not ignore cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,5 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:11,5 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,6 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:11,6 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Domain Guests'] 02.03.2016 06:51:11,6 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,7 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:11,8 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:11,9 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:11,9 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,9 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,10 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,11 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=domain guests,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Domain Guests'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'r\xf9\xab\x96\xf2MrA\x9f\xe7 Yf\x11\xa6\x00'], 'sAMAccountName': [u'Domain Guests'], 'whenChanged': [u'20160302055208.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-514'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12351'], 'uSNChanged': [u'12807'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'modtype': 'modify'} 02.03.2016 06:51:11,12 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:11,12 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:11,13 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,15 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,16 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,16 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:11,16 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,16 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Dom\xe4nen-G\xe4ste,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Dom\xe4nen-G\xe4ste'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=G\xe4ste,CN=Builtin,DC=ad80,DC=local'], 'objectGUID': [u'r\xf9\xab\x96\xf2MrA\x9f\xe7 Yf\x11\xa6\x00'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], 'whenChanged': [u'20160302055208.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-514'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12351'], 'uSNChanged': [u'12807'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'name': [u'Dom\xe4nen-G\xe4ste']}, 'modtype': 'modify'} 02.03.2016 06:51:11,17 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:11,19 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,19 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,22 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,22 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Gast,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:11,22 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:11,23 LDAP (INFO ): Did not find CN=Gast,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:11,24 LDAP (INFO ): get_object: got object: CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,25 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,26 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,26 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,27 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,27 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,30 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:11,32 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,33 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,34 LDAP (INFO ): __group_cache_con_append_member: Append user cn=gast,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-gäste,cn=users,dc=ad80,dc=local 02.03.2016 06:51:11,35 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=gast,cn=users,dc=deadlock80,dc=intranet': u'CN=Gast,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:51:11,36 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:11,36 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=gast,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:51:11,37 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,37 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:11,37 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,38 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,38 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,38 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,41 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,41 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,41 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,44 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,44 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,45 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,45 LDAP (INFO ): samaccount_dn_mapping: map samaccountanme regarding to mapping-table 02.03.2016 06:51:11,45 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Domain Guests 02.03.2016 06:51:11,46 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:11,46 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,47 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,48 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,49 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,49 LDAP (INFO ): The dn cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:11,51 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:51:11,51 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,52 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,52 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=domänen-gäste,cn=users,dc=ad80,dc=local to group con cache of cn=gäste,cn=builtin,dc=ad80,dc=local 02.03.2016 06:51:11,52 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,53 LDAP (INFO ): Return result for DN (cn=domain guests,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:11,71 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,72 LDAP (INFO ): _ignore_object: Do not ignore CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,73 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,73 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,77 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,78 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,78 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,78 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,78 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,79 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,79 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,79 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,79 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,80 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,80 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,80 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 02.03.2016 06:51:11,82 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,82 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,83 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,83 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,87 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,88 LDAP (INFO ): get_ucs_object: object not found: cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,90 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,91 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,92 LDAP (INFO ): sync_to_ucs: remove cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:11,92 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:11,97 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,97 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:11,98 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Richtlinien-Ersteller-Besitzer'] 02.03.2016 06:51:11,98 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,98 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:11,99 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.'] 02.03.2016 06:51:11,99 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,99 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:11,200 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:11,218 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,219 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,219 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,219 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'name': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x8a\xbe\xba\x7f\xd5\xfejC\xb4J\xe3\xe6\xaf\xc5\xe8e'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20160301204830.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-520'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12354'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12391'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.']}, 'modtype': 'add'} 02.03.2016 06:51:11,219 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:11,220 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:11,220 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,222 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,223 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,223 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:11,223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,224 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Richtlinien-Ersteller-Besitzer'], 'name': [u'Richtlinien-Ersteller-Besitzer'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x8a\xbe\xba\x7f\xd5\xfejC\xb4J\xe3\xe6\xaf\xc5\xe8e'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], 'whenChanged': [u'20160301204830.0Z'], 'member': [u'CN=Administrator,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-520'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12354'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12391'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.']}, 'modtype': 'add'} 02.03.2016 06:51:11,225 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:11,231 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,231 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,233 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:11,233 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:11,233 LDAP (INFO ): Did not find CN=Administrator,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:11,235 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,236 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:11,236 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,237 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:11,237 LDAP (INFO ): group_members_sync_to_ucs: Object dn CN=Administrator,CN=Users,DC=ad80,DC=local should be ignored, ignore membership 02.03.2016 06:51:11,237 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:11,238 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:11,238 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,238 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,238 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:11,238 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,238 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,238 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,239 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,239 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,240 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,240 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,240 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,240 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,240 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,240 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,241 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,245 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,245 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,246 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Richtlinien-Ersteller-Besitzer 02.03.2016 06:51:11,246 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:11,249 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,249 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,249 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Richtlinien-Ersteller-Besitzer,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,250 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,250 LDAP (INFO ): The dn cn=Richtlinien-Ersteller-Besitzer,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:11,253 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,253 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,254 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,254 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,255 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,255 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,255 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,256 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,256 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,257 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,261 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,261 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,261 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:11,262 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,263 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,263 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,263 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,264 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: None 02.03.2016 06:51:11,265 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:11,269 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,269 LDAP (INFO ): Return result for DN (cn=Richtlinien-Ersteller-Besitzer,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:11,280 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,282 LDAP (INFO ): _ignore_object: Do not ignore CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,282 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,283 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,285 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,286 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,286 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,286 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,286 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,287 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,289 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,289 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,289 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,290 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,290 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,290 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 02.03.2016 06:51:11,291 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,293 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,293 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,294 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,295 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,300 LDAP (INFO ): get_ucs_object: object not found: cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,300 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,301 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,302 LDAP (INFO ): sync_to_ucs: remove cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:11,302 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:51:11,302 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,303 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:11,303 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'RAS- und IAS-Server'] 02.03.2016 06:51:11,305 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,305 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:11,306 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.'] 02.03.2016 06:51:11,306 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,306 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:11,401 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:11,418 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,419 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,419 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,419 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'name': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbc$\x80\xa8\xdf\x8d\xa9@\xb5x\xbdW\x0c\xc1.\xca'], 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-553'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12357'], 'uSNChanged': [u'12359'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.']}, 'modtype': 'add'} 02.03.2016 06:51:11,419 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:11,419 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:11,420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,422 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,422 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,423 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:11,423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,424 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=ras- und ias-server,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=RAS- und IAS-Server,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'RAS- und IAS-Server'], 'name': [u'RAS- und IAS-Server'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbc$\x80\xa8\xdf\x8d\xa9@\xb5x\xbdW\x0c\xc1.\xca'], 'sAMAccountName': [u'RAS- und IAS-Server'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-553'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12357'], 'uSNChanged': [u'12359'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.']}, 'modtype': 'add'} 02.03.2016 06:51:11,425 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:11,430 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,431 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,432 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:11,432 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:11,432 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:11,433 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:11,433 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,433 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,433 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:11,433 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,433 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,434 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,434 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,434 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,435 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,435 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,435 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,435 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,435 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,435 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:RAS- und IAS-Server 02.03.2016 06:51:11,441 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:11,441 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,442 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,442 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=RAS- und IAS-Server,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,442 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,442 LDAP (INFO ): The dn cn=RAS- und IAS-Server,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:11,443 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,443 LDAP (INFO ): Return result for DN (cn=RAS- und IAS-Server,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:11,463 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,464 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Server-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,465 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,466 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Konten-Operatoren,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,469 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,470 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Prä-Windows 2000 kompatibler Zugriff,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,471 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,471 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Erstellungen eingehender Gesamtstrukturvertrauensstellung,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,472 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,477 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Windows-Autorisierungszugriffsgruppe,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,478 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,479 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Terminalserver-Lizenzserver,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:11,480 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,481 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,485 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=6E157EDF-4E72-4052-A82A-EC3F91021A22,CN=Operations,CN=DomainUpdates,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:11,486 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,488 LDAP (INFO ): _ignore_object: Do not ignore CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,488 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,489 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,489 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,491 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,491 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,491 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,492 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,492 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,493 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,494 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,495 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,495 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,495 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,495 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:11,499 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,499 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,500 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,502 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,503 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,510 LDAP (INFO ): get_ucs_object: object not found: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,510 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,510 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,511 LDAP (INFO ): sync_to_ucs: remove cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:11,512 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:51:11,512 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,512 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:11,513 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'] 02.03.2016 06:51:11,517 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,517 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:11,518 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren'] 02.03.2016 06:51:11,518 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,518 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:11,644 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:11,662 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,662 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,663 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,663 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'_OJu\xde\xa8\x8fL\xb2s\x05\xb8\xec\x8cz\xcd'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-571'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12402'], 'uSNChanged': [u'12404'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren']}, 'modtype': 'add'} 02.03.2016 06:51:11,663 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:11,663 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:11,664 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,666 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,666 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,667 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:11,667 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,668 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'name': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'_OJu\xde\xa8\x8fL\xb2s\x05\xb8\xec\x8cz\xcd'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-571'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12402'], 'uSNChanged': [u'12404'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren']}, 'modtype': 'add'} 02.03.2016 06:51:11,669 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:11,672 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:11,672 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:11,674 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:11,674 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:11,675 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:11,675 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:11,675 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,675 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:11,676 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:11,676 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,677 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,677 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,681 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,682 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,682 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,682 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,683 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,683 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,683 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,683 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,684 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,684 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,684 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,684 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,685 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Zulässige RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:11,689 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:11,690 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,690 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,690 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,691 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,691 LDAP (INFO ): The dn cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:11,691 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,692 LDAP (INFO ): Return result for DN (cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:11,704 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:11,706 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,706 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:11,707 LDAP (INFO ): _dn_type con 02.03.2016 06:51:11,709 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:11,710 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:11,710 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:11,710 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,713 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,713 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,713 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,714 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,714 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,714 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,714 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:11,715 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:11,716 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:11,716 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,717 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:11,717 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:11,722 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,723 LDAP (INFO ): get_ucs_object: object not found: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,723 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,724 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:11,725 LDAP (INFO ): sync_to_ucs: remove cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:11,729 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:51:11,729 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,730 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:11,730 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Abgelehnte RODC-Kennwortreplikationsgruppe'] 02.03.2016 06:51:11,730 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,730 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:11,731 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'] 02.03.2016 06:51:11,731 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:11,731 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:11,841 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:11,865 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,865 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:11,865 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:11,866 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'536870912'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], 'name': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\x17\x92XA (done) 02.03.2016 06:51:12,3 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,3 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,4 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,5 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,7 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,7 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,8 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,8 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,8 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,9 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,9 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,9 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,13 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,13 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,14 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Abgelehnte RODC-Kennwortreplikationsgruppe 02.03.2016 06:51:12,15 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:12,15 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,15 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,15 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,16 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,16 LDAP (INFO ): The dn cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:12,16 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,17 LDAP (INFO ): Return result for DN (cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:12,35 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,37 LDAP (INFO ): _ignore_object: Do not ignore CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,37 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,38 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,39 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,40 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,40 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,40 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,41 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,42 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,43 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,43 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,44 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,44 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 02.03.2016 06:51:12,45 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,45 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,46 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,46 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,52 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,53 LDAP (INFO ): get_ucs_object: object not found: cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,53 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,54 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,55 LDAP (INFO ): sync_to_ucs: remove cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:12,55 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:12,55 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,56 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:12,57 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schreibgesch\xfctzte Dom\xe4nencontroller'] 02.03.2016 06:51:12,57 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,58 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:12,58 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne'] 02.03.2016 06:51:12,58 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,58 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:12,168 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:12,195 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,195 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,196 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,196 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x7f\xb0\x04\x12\xe9\xe6\x06K\x85Df\x0c\x84\xe1\x90I'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-521'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12419'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12701'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:51:12,197 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:12,198 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:12,199 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,202 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,202 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,203 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:12,203 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,204 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'memberOf': [u'CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local'], 'objectGUID': [u'\x7f\xb0\x04\x12\xe9\xe6\x06K\x85Df\x0c\x84\xe1\x90I'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], 'whenChanged': [u'20160301210339.0Z'], 'adminCount': [u'1'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-521'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12419'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12701'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'20160301210339.0Z', u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne']}, 'modtype': 'add'} 02.03.2016 06:51:12,206 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,208 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,208 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,210 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:12,211 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:12,211 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:12,211 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,212 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,212 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,212 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:12,213 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,213 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,214 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,214 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,216 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,216 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,216 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,217 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,218 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,218 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,218 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller 02.03.2016 06:51:12,219 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:12,219 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,220 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,220 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,220 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,220 LDAP (INFO ): The dn cn=Schreibgeschützte Domänencontroller,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:12,223 LDAP (INFO ): get_object: got object: CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,223 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,225 LDAP (INFO ): _ignore_object: Do not ignore CN=Abgelehnte RODC-Kennwortreplikationsgruppe,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,225 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,225 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,226 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,227 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:12,227 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,228 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Abgelehnte RODC-Kennwortreplikationsgruppe'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'univentionObjectType': ['groups/group'], 'description': ['Mitglieder dieser Gruppe k\xc3\xb6nnen Kennw\xc3\xb6rter nicht auf schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller replizieren'], 'gidNumber': ['5018'], 'sambaSID': ['S-1-5-21-3631828762-198001690-1908242359-11037'], 'uniqueMember': ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'], 'univentionGroupType': ['-2147483644']} 02.03.2016 06:51:12,233 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:12,233 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,233 LDAP (INFO ): Return result for DN (cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:12,249 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,251 LDAP (INFO ): _ignore_object: Do not ignore CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,251 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,251 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,252 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,252 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,253 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,253 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,253 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,254 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,254 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,254 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,254 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,255 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,255 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,255 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 02.03.2016 06:51:12,256 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,256 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,257 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,257 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,258 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,259 LDAP (INFO ): get_ucs_object: object not found: cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,260 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,260 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,261 LDAP (INFO ): sync_to_ucs: remove cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:12,261 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483640'] 02.03.2016 06:51:12,261 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,262 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:12,262 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'] 02.03.2016 06:51:12,262 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,262 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:12,263 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen'] 02.03.2016 06:51:12,263 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,263 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:12,389 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:12,415 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,416 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,416 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,416 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483640'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'"\xa6\xc6\xf0\xf1>\x95D\xbf\xf6\xd8z\xfa-\x9aQ'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-498'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12429'], 'uSNChanged': [u'12431'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen']}, 'modtype': 'add'} 02.03.2016 06:51:12,417 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:12,418 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:12,419 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,421 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,422 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,423 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:12,423 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,424 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483640'], 'isCriticalSystemObject': [u'TRUE'], 'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'name': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'"\xa6\xc6\xf0\xf1>\x95D\xbf\xf6\xd8z\xfa-\x9aQ'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], 'whenChanged': [u'20160301204830.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-498'], 'whenCreated': [u'20160301204830.0Z'], 'uSNCreated': [u'12429'], 'uSNChanged': [u'12431'], 'univentionGroupType': [u'-2147483640'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen']}, 'modtype': 'add'} 02.03.2016 06:51:12,426 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,428 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,429 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,430 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:12,431 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:12,431 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:12,432 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,433 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,433 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,433 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:12,434 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,434 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,434 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,434 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,435 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,435 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,436 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,436 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,437 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,437 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,437 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,437 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,438 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,438 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,438 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Schreibgeschützte Domänencontroller der Organisation 02.03.2016 06:51:12,439 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:12,439 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,439 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,440 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Schreibgeschützte Domänencontroller der Organisation,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,440 LDAP (INFO ): The dn cn=Schreibgeschützte Domänencontroller der Organisation,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:12,440 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,441 LDAP (INFO ): Return result for DN (cn=Schreibgeschützte Domänencontroller der Organisation,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:12,457 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,460 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,462 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,465 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsAdmins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,466 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,467 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,468 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,468 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,469 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,469 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,469 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,470 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,470 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,470 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,470 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,471 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,471 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,471 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 02.03.2016 06:51:12,472 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,472 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsAdmins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,473 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,473 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,474 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,475 LDAP (INFO ): get_ucs_object: object not found: cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,475 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,476 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,477 LDAP (INFO ): sync_to_ucs: remove cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:12,477 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483644'] 02.03.2016 06:51:12,477 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,478 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:12,478 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsAdmins'] 02.03.2016 06:51:12,478 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,478 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:12,479 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Gruppe "DNS-Administratoren"'] 02.03.2016 06:51:12,479 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,479 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:12,579 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:12,607 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,607 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,608 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,609 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'description': [u'Gruppe "DNS-Administratoren"'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbfmm\xc2\xa2\xa68C\x95\xf6nv\x138\xec\xb7'], 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1101'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12456'], 'uSNChanged': [u'12458'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'DnsAdmins']}, 'modtype': 'add'} 02.03.2016 06:51:12,609 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:12,610 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:12,612 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,614 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,615 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,616 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:12,616 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,618 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dnsadmins,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=DnsAdmins,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483644'], 'cn': [u'DnsAdmins'], 'name': [u'DnsAdmins'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xbfmm\xc2\xa2\xa68C\x95\xf6nv\x138\xec\xb7'], 'sAMAccountName': [u'DnsAdmins'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'536870912'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1101'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12456'], 'uSNChanged': [u'12458'], 'univentionGroupType': [u'-2147483644'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Gruppe "DNS-Administratoren"']}, 'modtype': 'add'} 02.03.2016 06:51:12,619 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,621 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,622 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,624 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:12,624 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:12,625 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:12,625 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,626 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,626 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,627 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:12,627 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,628 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,628 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,629 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,630 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,630 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,631 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,631 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,632 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,633 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,634 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,634 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,635 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsAdmins 02.03.2016 06:51:12,636 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:12,636 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,637 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,637 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsAdmins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,637 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,637 LDAP (INFO ): The dn cn=DnsAdmins,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:12,638 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,638 LDAP (INFO ): Return result for DN (cn=DnsAdmins,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:12,658 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,660 LDAP (INFO ): _ignore_object: Do not ignore CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,660 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,661 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,662 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,662 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,662 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,662 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,663 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,663 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,663 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,663 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,664 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,664 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,664 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,664 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 02.03.2016 06:51:12,665 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,665 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,666 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:12,666 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,667 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,668 LDAP (INFO ): get_ucs_object: object not found: cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,669 LDAP (PROCESS): sync to ucs: [ group] [ add] cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,669 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,670 LDAP (INFO ): sync_to_ucs: remove cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet from ucs group cache 02.03.2016 06:51:12,670 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:12,670 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,671 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:12,671 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'DnsUpdateProxy'] 02.03.2016 06:51:12,671 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,671 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:12,672 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'] 02.03.2016 06:51:12,672 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:12,672 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:12,778 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:12,801 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,802 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,803 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,804 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\tvN\xf1VX\xaf@\xbf\xce\taLL\xde<'], 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1102'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12461'], 'uSNChanged': [u'12461'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'DnsUpdateProxy']}, 'modtype': 'add'} 02.03.2016 06:51:12,805 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:12,806 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:12,808 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,812 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,813 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,814 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:12,815 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,816 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=dnsupdateproxy,cn=users,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=DnsUpdateProxy,CN=Users,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'cn': [u'DnsUpdateProxy'], 'name': [u'DnsUpdateProxy'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\tvN\xf1VX\xaf@\xbf\xce\taLL\xde<'], 'sAMAccountName': [u'DnsUpdateProxy'], 'whenChanged': [u'20160301204909.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1102'], 'whenCreated': [u'20160301204909.0Z'], 'uSNCreated': [u'12461'], 'uSNChanged': [u'12461'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).']}, 'modtype': 'add'} 02.03.2016 06:51:12,817 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,819 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:12,820 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:12,821 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:12,821 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:12,822 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={} 02.03.2016 06:51:12,822 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: [] 02.03.2016 06:51:12,822 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,823 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:12,823 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:12,823 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,824 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:12,824 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:12,824 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,825 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,825 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,825 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,826 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,826 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,827 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,827 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,827 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,827 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,828 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,828 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:12,828 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:DnsUpdateProxy 02.03.2016 06:51:12,829 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:12,829 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,830 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,830 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=DnsUpdateProxy,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,830 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,830 LDAP (INFO ): The dn cn=DnsUpdateProxy,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:12,831 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:12,831 LDAP (INFO ): Return result for DN (cn=DnsUpdateProxy,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:12,847 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,848 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=MicrosoftDNS,CN=System,DC=ad80,DC=local] 02.03.2016 06:51:12,850 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,852 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,854 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,856 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,857 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,858 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,860 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,861 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,863 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,864 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,865 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,866 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,867 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,868 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,869 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,871 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,872 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,873 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,874 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,875 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,876 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,877 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,878 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,880 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:12,881 LDAP (INFO ): _ignore_object: Do not ignore CN=EXCHANGE,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:12,881 LDAP (INFO ): _object_mapping: map with key windowscomputer and type con 02.03.2016 06:51:12,882 LDAP (INFO ): _dn_type con 02.03.2016 06:51:12,883 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:12,883 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:12,883 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:12,884 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:EXCHANGE$ 02.03.2016 06:51:12,885 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:12,885 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=EXCHANGE,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:12,885 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=EXCHANGE,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:12,885 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:12,886 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,887 LDAP (INFO ): get_ucs_object: object not found: cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,887 LDAP (PROCESS): sync to ucs: [windowscomputer] [ add] cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,888 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:12,890 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystem - value: [u'Windows Server 2008 R2 Standard'] 02.03.2016 06:51:12,890 LDAP (INFO ): __set_values: module computers/windows has custom attributes 02.03.2016 06:51:12,890 LDAP (INFO ): set key in ucs-object: operatingSystem 02.03.2016 06:51:12,891 LDAP (INFO ): __set_values: set attribute, ucs_key: operatingSystemVersion - value: [u'6.1 (7601)'] 02.03.2016 06:51:12,891 LDAP (INFO ): __set_values: module computers/windows has custom attributes 02.03.2016 06:51:12,891 LDAP (INFO ): set key in ucs-object: operatingSystemVersion 02.03.2016 06:51:12,892 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:12,892 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'EXCHANGE'] 02.03.2016 06:51:12,892 LDAP (INFO ): __set_values: module computers/windows has custom attributes 02.03.2016 06:51:12,892 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:12,893 LDAP (WARNING): __set_values: no ucs_attribute found in 02.03.2016 06:51:12,998 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,25 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,26 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,26 LDAP (INFO ): Return result for DN (cn=EXCHANGE,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,41 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,43 LDAP (INFO ): _ignore_object: Do not ignore CN=groups,DC=ad80,DC=local 02.03.2016 06:51:13,43 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,44 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,45 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,47 LDAP (INFO ): get_ucs_object: object found: cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,47 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,47 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:13,48 LDAP (INFO ): _ignore_object: Do not ignore cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,51 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'groups'] 02.03.2016 06:51:13,51 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,52 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,52 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Group Objects as per default Settings'] 02.03.2016 06:51:13,52 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,53 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:13,53 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,54 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,54 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,54 LDAP (INFO ): Return result for DN (cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,66 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,67 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:13,68 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,69 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,70 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,73 LDAP (INFO ): get_ucs_object: object found: cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,74 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,75 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,77 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,81 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dc'] 02.03.2016 06:51:13,81 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,82 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,82 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,83 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,83 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,83 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,84 LDAP (INFO ): Return result for DN (cn=dc,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,99 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,102 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:13,103 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,104 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,105 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,106 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,106 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,107 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,110 LDAP (INFO ): get_ucs_object: object found: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,110 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,111 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,112 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,116 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:51:13,116 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-slave'] 02.03.2016 06:51:13,116 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:13,117 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:51:13,117 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 02.03.2016 06:51:13,117 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:13,118 LDAP (INFO ): set key in ucs-object: lastname 02.03.2016 06:51:13,118 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:51:13,118 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:51:13,118 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:51:13,119 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:51:13,119 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:51:13,119 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:51:13,120 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:51:13,120 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:51:13,120 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:51:13,120 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:51:13,121 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:51:13,121 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:51:13,121 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:51:13,121 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:51:13,122 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:51:13,122 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,122 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:51:13,122 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:51:13,123 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:51:13,123 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:51:13,123 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:51:13,123 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 02.03.2016 06:51:13,123 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:13,124 LDAP (INFO ): set key in ucs-object: displayName 02.03.2016 06:51:13,124 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:51:13,124 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:51:13,125 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:51:13,125 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:51:13,127 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,128 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,128 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,128 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,128 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,129 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,130 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,132 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,132 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,133 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,133 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,135 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,135 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,136 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 513 02.03.2016 06:51:13,136 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-513 02.03.2016 06:51:13,138 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,139 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,140 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,143 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,144 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,145 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,164 LDAP (INFO ): primary_group_sync_to_ucs: changed primary Group in ucs 02.03.2016 06:51:13,165 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,165 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,166 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,166 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,167 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,168 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,168 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,169 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,170 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,170 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,170 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,171 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,171 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,172 LDAP (INFO ): The dn uid=join-slave,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:13,172 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,173 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,173 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,174 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,175 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,177 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,178 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,178 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,179 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,182 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,183 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,186 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,186 LDAP (INFO ): Return result for DN (uid=join-slave,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,199 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,202 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:13,202 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,202 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,203 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,204 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,204 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,206 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,208 LDAP (INFO ): get_ucs_object: object found: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,208 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,209 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,211 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,213 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:13,213 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:13,213 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:13,214 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 02.03.2016 06:51:13,214 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:13,214 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,214 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 02.03.2016 06:51:13,214 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:13,214 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:13,215 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,215 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,216 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,216 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,216 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe0H\x91NTK\rD\x85\n\xe6\xeci9\xb0z'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055208.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12797'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Slave Join']}, 'modtype': 'modify'} 02.03.2016 06:51:13,216 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:13,216 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,217 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,219 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:13,219 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,219 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,219 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,220 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe0H\x91NTK\rD\x85\n\xe6\xeci9\xb0z'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055208.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12797'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller slave servers']}, 'modtype': 'modify'} 02.03.2016 06:51:13,220 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:13,222 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:13,222 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,224 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:13,224 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:13,224 LDAP (INFO ): Found CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad: DN: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,224 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:13,227 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,227 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,228 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,231 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,231 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,231 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,232 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,232 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,233 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet': u'cn=join-slave,cn=users,DC=ad80,DC=local'} 02.03.2016 06:51:13,234 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:13,234 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:51:13,234 LDAP (INFO ): group_members_sync_to_ucs: uid=join-slave,cn=users,dc=deadlock80,dc=intranet was not found in group member ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet, don't delete 02.03.2016 06:51:13,234 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:13,235 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:13,235 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,235 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,235 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,236 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,236 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,237 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,237 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,237 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,237 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,237 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,237 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,238 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,238 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,238 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,238 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:51:13,239 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,239 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,239 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,239 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,239 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:13,240 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,240 LDAP (INFO ): Return result for DN (cn=slave join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,251 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,254 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:13,255 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,256 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,258 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,260 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,262 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,264 LDAP (INFO ): get_ucs_object: object found: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,264 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,264 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,266 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,269 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:51:13,269 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-backup'] 02.03.2016 06:51:13,270 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:13,270 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:51:13,270 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 02.03.2016 06:51:13,270 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:13,270 LDAP (INFO ): set key in ucs-object: lastname 02.03.2016 06:51:13,270 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:51:13,271 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:51:13,272 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:51:13,272 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:51:13,272 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:51:13,272 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:51:13,272 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:51:13,272 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:51:13,273 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:51:13,274 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,274 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:51:13,274 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:51:13,274 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:51:13,274 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:51:13,275 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:51:13,275 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 02.03.2016 06:51:13,275 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:13,275 LDAP (INFO ): set key in ucs-object: displayName 02.03.2016 06:51:13,275 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:51:13,275 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:51:13,275 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:51:13,276 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:51:13,278 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,278 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,278 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,278 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,279 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,279 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,280 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,283 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,283 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,283 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,283 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,285 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,286 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,286 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 513 02.03.2016 06:51:13,286 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-513 02.03.2016 06:51:13,288 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,288 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,289 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,340 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,340 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,341 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,360 LDAP (INFO ): primary_group_sync_to_ucs: changed primary Group in ucs 02.03.2016 06:51:13,361 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,361 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,361 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,362 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,363 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,363 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,363 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:13,364 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,365 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,365 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,365 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,365 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,365 LDAP (INFO ): The dn uid=join-backup,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:13,368 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:13,369 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,372 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:13,372 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,373 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,375 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,376 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,378 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['join-backup', 'join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-3631828762-198001690-1908242359-11019'], 'uniqueMember': ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], 'univentionGroupType': ['-2147483646']} 02.03.2016 06:51:13,378 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:13,379 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,379 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,379 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,380 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,381 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,383 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,383 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,383 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,383 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,387 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,388 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,394 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,395 LDAP (INFO ): Return result for DN (uid=join-backup,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,423 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,426 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:13,426 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,427 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,428 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,429 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:13,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,431 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,432 LDAP (INFO ): get_ucs_object: object found: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,433 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,433 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,434 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,436 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:13,436 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:13,437 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:13,437 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 02.03.2016 06:51:13,437 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:13,437 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,437 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 02.03.2016 06:51:13,438 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:13,438 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:13,438 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,439 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,439 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,439 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,439 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=backup join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xb5i\xf7\x13\x1c\x93\xc7C\x82\xa430)\x7f\xab\x8a'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055208.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12801'], 'uSNChanged': [u'12801'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Backup Join']}, 'modtype': 'modify'} 02.03.2016 06:51:13,440 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:13,440 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,442 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:13,443 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,443 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,443 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,443 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'groupType': [u'-2147483646'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xb5i\xf7\x13\x1c\x93\xc7C\x82\xa430)\x7f\xab\x8a'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055208.0Z'], 'sAMAccountType': [u'268435456'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12801'], 'uSNChanged': [u'12801'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller backup servers']}, 'modtype': 'modify'} 02.03.2016 06:51:13,444 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:13,446 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:13,446 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,447 LDAP (INFO ): group_members_sync_to_ucs: ad_members [] 02.03.2016 06:51:13,448 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:13,450 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,450 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,451 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,451 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,453 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,453 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,454 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,454 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,454 LDAP (INFO ): group_members_sync_to_ucs: search for: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,456 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'cn=join-backup,cn=users,DC=ad80,DC=local'} 02.03.2016 06:51:13,456 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:13,456 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:13,456 LDAP (INFO ): group_members_sync_to_ucs: uid=join-backup,cn=users,dc=deadlock80,dc=intranet was not found in group member ucs cache of cn=backup join,cn=groups,dc=deadlock80,dc=intranet, don't delete 02.03.2016 06:51:13,457 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:13,457 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:13,457 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,457 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,457 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:13,458 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,459 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,459 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,459 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,459 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,460 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,460 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,460 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,460 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,460 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,461 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,461 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:13,461 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:51:13,462 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,462 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,462 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,463 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,463 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,463 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:13,463 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,464 LDAP (INFO ): Return result for DN (cn=backup join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,476 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,478 LDAP (INFO ): _ignore_object: Do not ignore CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:13,478 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,479 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,480 LDAP (INFO ): _ignore_object: Do not ignore cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,482 LDAP (INFO ): get_ucs_object: object found: cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,483 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,483 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:13,485 LDAP (INFO ): _ignore_object: Do not ignore cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,489 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Virtual Machine Manager'] 02.03.2016 06:51:13,489 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,489 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,490 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,490 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,491 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,491 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,491 LDAP (INFO ): Return result for DN (cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,502 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,503 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:13,504 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,504 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,505 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,507 LDAP (INFO ): get_ucs_object: object found: cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,508 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,508 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,509 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,513 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 02.03.2016 06:51:13,513 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,513 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,514 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,514 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,514 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,514 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,515 LDAP (INFO ): Return result for DN (cn=memberserver,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,527 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,528 LDAP (INFO ): _ignore_object: Do not ignore CN=CloudType,CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:13,528 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,529 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,530 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,532 LDAP (INFO ): get_ucs_object: object found: cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,533 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,533 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,534 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,538 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'CloudType'] 02.03.2016 06:51:13,538 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,538 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,538 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,539 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,539 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,539 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,539 LDAP (INFO ): Return result for DN (cn=cloudtype,cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,550 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,551 LDAP (INFO ): _ignore_object: Do not ignore CN=Information,CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:13,551 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,551 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,552 LDAP (INFO ): _ignore_object: Do not ignore cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,554 LDAP (INFO ): get_ucs_object: object found: cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,554 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,554 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,555 LDAP (INFO ): _ignore_object: Do not ignore cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,559 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Information'] 02.03.2016 06:51:13,559 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,559 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,559 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,560 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,560 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,561 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,561 LDAP (INFO ): Return result for DN (cn=information,cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,571 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:13,572 LDAP (INFO ): _ignore_object: Do not ignore CN=CloudConnection,CN=Virtual Machine Manager,DC=ad80,DC=local 02.03.2016 06:51:13,572 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:13,572 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,573 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,575 LDAP (INFO ): get_ucs_object: object found: cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,576 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,576 LDAP (INFO ): sync_to_ucs: set position to cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,578 LDAP (INFO ): _ignore_object: Do not ignore cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,582 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'CloudConnection'] 02.03.2016 06:51:13,582 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:13,582 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:13,583 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:13,583 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:13,584 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:13,584 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:13,584 LDAP (INFO ): Return result for DN (cn=cloudconnection,cn=virtual machine manager,dc=deadlock80,dc=intranet) 02.03.2016 06:51:13,599 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12811 02.03.2016 06:51:13,613 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12811 02.03.2016 06:51:13,629 LDAP (INFO ): initialize AD: sync of all objects finished, lastUSN is %d 02.03.2016 06:51:13,648 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,648 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:13,649 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,649 LDAP (INFO ): _object_mapping: map with key ou and type ucs 02.03.2016 06:51:13,649 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,650 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,650 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:13,650 LDAP (INFO ): sync_from_ucs: sync object: ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,651 LDAP (PROCESS): sync from ucs: [ ou] [ add] ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,653 LDAP (INFO ): sync_from_ucs: add object: ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,669 LDAP (INFO ): to modify: ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,697 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:13,699 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,700 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:13,700 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,701 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:13,701 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,702 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,703 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:13,703 LDAP (INFO ): sync_from_ucs: sync object: cn=Users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,703 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,706 LDAP (INFO ): sync_from_ucs: add object: cn=Users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,711 LDAP (INFO ): to modify: cn=Users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,738 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:13,740 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897867.823744. The DN cn=default containers,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:13,743 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,744 LDAP (INFO ): __sync_file_from_ucs: objected was moved 02.03.2016 06:51:13,746 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,746 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,747 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,748 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,750 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,750 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,750 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:13,751 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:13,754 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,755 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,755 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,755 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,755 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,758 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,758 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,759 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,762 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,762 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:13,762 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,762 LDAP (INFO ): move user from [uid=join-slave,cn=users,dc=deadlock80,dc=intranet] to [cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local] 02.03.2016 06:51:13,763 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,763 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,764 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:13,764 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:13,767 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,767 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,767 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,768 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,768 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,769 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,769 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:13,769 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:13,772 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:13,772 LDAP (INFO ): samaccount_dn_mapping: newdn for key olddn: 02.03.2016 06:51:13,772 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,773 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:13,775 LDAP (INFO ): move user from [cn=join-slave,cn=users,DC=ad80,DC=local] to [cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local] 02.03.2016 06:51:13,840 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,843 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,844 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,844 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,847 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,848 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,849 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,850 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,851 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:13,851 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,852 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,853 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,853 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,853 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,853 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,854 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,857 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,858 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,858 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:13,858 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,858 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,859 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,860 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,861 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:13,861 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,861 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,862 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,862 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,862 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,863 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,867 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,867 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,868 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:13,869 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,869 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,871 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,871 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,872 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,872 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,874 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,874 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,875 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:13,875 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:13,875 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,876 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-slave'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302052921.373673Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:51:13,897 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,897 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,898 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,899 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,900 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:13,901 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,901 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,902 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,903 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,903 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,903 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,903 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,908 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,908 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,912 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:13,912 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:13,912 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:13,914 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:13,915 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,916 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,916 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,917 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,919 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,919 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,919 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,920 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,922 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,922 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:13,922 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,922 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,924 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,925 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,925 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,927 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,927 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,927 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,928 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,929 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:13,929 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,930 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,930 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,931 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,931 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,931 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,931 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,934 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,934 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,934 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:13,934 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,935 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,935 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,936 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,937 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:13,937 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,937 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,938 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,938 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,938 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,938 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,938 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,943 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,943 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,945 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:13,945 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,946 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,948 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,948 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,948 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:13,949 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,951 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:13,951 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,951 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:13,952 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:13,952 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,953 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302055107.814445Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-slave'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:51:13,973 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:13,973 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:13,975 LDAP (INFO ): _dn_type con 02.03.2016 06:51:13,976 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,977 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:13,978 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:13,978 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:13,979 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:13,980 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,980 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,980 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,980 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:13,983 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:13,984 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:13,987 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:13,987 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:13,988 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:13,988 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897867.885942. The DN cn=DC Slave Hosts,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:13,989 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897867.902721. The DN cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:13,991 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,991 LDAP (INFO ): __sync_file_from_ucs: objected was moved 02.03.2016 06:51:13,992 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,993 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:13,993 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,994 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:13,994 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:13,994 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:13,995 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:13,995 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:13,997 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,997 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:13,998 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,998 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:13,998 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,0 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,0 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,0 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,2 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,3 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,3 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,3 LDAP (INFO ): move user from [uid=join-backup,cn=users,dc=deadlock80,dc=intranet] to [cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local] 02.03.2016 06:51:14,4 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,4 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,4 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,4 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:14,6 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,7 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,7 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,7 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,7 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,8 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,8 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,8 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:14,10 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:14,10 LDAP (INFO ): samaccount_dn_mapping: newdn for key olddn: 02.03.2016 06:51:14,11 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,11 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:14,13 LDAP (INFO ): move user from [cn=join-backup,cn=users,DC=ad80,DC=local] to [cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local] 02.03.2016 06:51:14,70 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,73 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,74 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,74 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,77 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,77 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,78 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,79 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,81 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,81 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,82 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,83 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,83 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,83 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,83 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,87 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,87 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,88 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,88 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,88 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,89 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,90 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,91 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,91 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,92 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,93 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,93 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,93 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,94 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,94 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,98 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,99 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,100 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,100 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,101 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,102 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,103 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,103 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,103 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,105 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,105 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,106 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:14,106 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,106 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,107 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local', 'attributes': {u'uid': [u'join-backup'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302052920.890874Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'cn': [u'Joinuser'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302052920Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:51:14,107 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,108 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,109 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,110 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,111 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,111 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,112 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,112 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,113 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,113 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,113 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,115 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 02.03.2016 06:51:14,116 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,116 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,117 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,117 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,118 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,119 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,120 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,120 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,122 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,123 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,124 LDAP (INFO ): one_group_member_sync_from_ucs: User is already member of the group: cn=domänen-benutzer,cn=users,DC=ad80,DC=local modlist: [(0, 'member', [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local'])] 02.03.2016 06:51:14,125 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:14,125 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,126 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,127 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,128 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,128 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,129 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,130 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,130 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,131 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,135 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,136 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,136 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,136 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,138 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,139 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,139 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:14,139 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,140 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,140 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,140 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,141 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,143 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,143 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,143 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,144 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,145 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,145 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,145 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,145 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,149 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,149 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,154 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:14,154 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,155 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,157 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,158 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,158 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,158 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,159 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,161 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,162 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,162 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,162 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,166 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,166 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,166 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,167 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,170 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,170 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,170 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,174 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,174 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,175 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,176 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,177 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,178 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,178 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,179 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,179 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,180 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,180 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,180 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,184 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,185 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,186 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,186 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,186 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,187 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,188 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,190 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,190 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,190 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,192 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,192 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,193 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,193 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,193 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,199 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,200 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,202 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,203 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,204 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,206 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,207 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,207 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,207 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,209 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,210 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,210 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:14,210 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,211 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,211 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302055107.848572Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-backup'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302055107Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:51:14,212 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,213 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,214 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,215 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,215 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,216 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,217 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,217 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,217 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,218 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,218 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,221 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 02.03.2016 06:51:14,222 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,222 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,223 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,224 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,225 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,225 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,225 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,227 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,227 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,228 LDAP (INFO ): one_group_member_sync_from_ucs: User is already member of the group: cn=domänen-benutzer,cn=users,DC=ad80,DC=local modlist: [(0, 'member', [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local'])] 02.03.2016 06:51:14,229 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:14,229 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,230 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,230 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,231 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,231 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,232 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,232 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,232 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,233 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,234 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,235 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,235 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,237 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,237 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,237 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:14,237 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,238 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,238 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,238 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,239 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,240 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,240 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object not found 02.03.2016 06:51:14,241 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:14,241 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:14,242 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:14,242 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,242 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,243 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,243 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,247 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,247 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,250 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:14,251 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,251 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,252 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897867.965884. The DN cn=DC Backup Hosts,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,252 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897867.978070. The DN cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,253 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:14,254 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,256 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,256 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:14,258 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,259 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,259 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.058342. The DN cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,260 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.072061. The DN cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,261 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.088190. The DN cn=DC Backup Hosts,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,261 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.106584. The DN cn=default containers,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,262 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:14,262 LDAP (INFO ): _ignore_object: Do not ignore cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,262 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:14,263 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,263 LDAP (INFO ): _ignore_object: Do not ignore cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,264 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,264 LDAP (INFO ): sync_from_ucs: sync object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,264 LDAP (PROCESS): sync from ucs: [ container] [ delete] cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,266 LDAP (INFO ): get_object: got object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,266 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,281 LDAP (INFO ): sync failed, saved as rejected 02.03.2016 06:51:14,295 LDAP (INFO ): Traceback (most recent call last): File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 733, in __sync_file_from_ucs or (not old_dn and not self.sync_from_ucs(key, object, premapped_ucs_dn, old_dn))): File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 2367, in sync_from_ucs self.delete_in_ad( object ) File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 2385, in delete_in_ad self.lo_ad.lo.delete_s(compatible_modstring(object['dn'])) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 295, in delete_s return self.delete_ext_s(dn,None,None) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 906, in delete_ext_s return self._apply_method_s(SimpleLDAPObject.delete_ext_s,*args,**kwargs) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 860, in _apply_method_s return func(self,*args,**kwargs) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 288, in delete_ext_s resp_type, resp_data, resp_msgid, resp_ctrls = self.result3(msgid,all=1,timeout=self.timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 476, in result3 resp_ctrl_classes=resp_ctrl_classes File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 483, in result4 ldap_result = self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 106, in _ldap_call result = func(*args,**kwargs) UNWILLING_TO_PERFORM: {'info': '000020CE: SvcErr: DSID-03152F12, problem 5003 (WILL_NOT_PERFORM), data 0\n', 'desc': 'Server is unwilling to perform'} 02.03.2016 06:51:14,296 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,296 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:14,296 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,296 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:14,297 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,297 LDAP (INFO ): _ignore_object: Do not ignore cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,298 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,298 LDAP (INFO ): sync_from_ucs: sync object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,298 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,300 LDAP (INFO ): get_object: got object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,300 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,301 LDAP (INFO ): sync_from_ucs: modify object: cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,302 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,305 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,305 LDAP (INFO ): __sync_file_from_ucs: objected was moved 02.03.2016 06:51:14,306 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,306 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,307 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,307 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,308 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,308 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,308 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,308 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:14,311 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,311 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,311 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,311 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,311 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,313 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,314 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,314 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,318 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,318 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,318 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,319 LDAP (INFO ): move user from [uid=join-slave,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet] to [cn=join-slave,cn=users,DC=ad80,DC=local] 02.03.2016 06:51:14,320 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,321 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,321 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,322 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:14,324 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,324 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,325 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,325 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,325 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,326 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,326 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,326 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-slave 02.03.2016 06:51:14,328 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,329 LDAP (INFO ): samaccount_dn_mapping: newdn for key olddn: 02.03.2016 06:51:14,329 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,329 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-slave,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,331 LDAP (INFO ): move user from [cn=join-slave,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local] to [cn=join-slave,cn=users,DC=ad80,DC=local] 02.03.2016 06:51:14,388 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,388 LDAP (INFO ): sync_from_ucs: remove cn=join-slave,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:14,391 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,391 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,392 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,395 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,395 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,396 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,398 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,400 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,400 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,403 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,404 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,404 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,404 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,404 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,405 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,407 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,408 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,409 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,413 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,414 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,414 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,415 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,415 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,416 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,417 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,417 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,417 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,419 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,419 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,419 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:14,420 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,420 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,420 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302055107.814445Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-slave'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:51:14,437 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,437 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,438 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,440 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,440 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,444 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,445 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,450 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:14,450 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,450 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,452 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,453 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,453 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,454 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,455 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,456 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,457 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,457 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,457 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,459 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,459 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,459 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,460 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,461 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,462 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,462 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,463 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,464 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,464 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,465 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,466 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,466 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,469 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,470 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,470 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,470 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,470 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,471 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,472 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,473 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,474 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,479 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,479 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,481 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,481 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,482 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,484 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,484 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,485 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,485 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,486 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,487 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,487 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:14,488 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,488 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,488 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302055107.995656Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-slave'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:51:14,506 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,506 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,507 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,507 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,509 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,509 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,511 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,512 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,515 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:14,515 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,515 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,517 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,518 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,519 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,521 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,521 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,521 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,522 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,523 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,524 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,524 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,524 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,526 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,526 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,526 LDAP (INFO ): sync_from_ucs: sync object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,527 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,528 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,528 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,529 LDAP (INFO ): sync_from_ucs: modify object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,529 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,529 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.048135Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,530 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,530 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,530 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,531 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,531 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,532 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:14,532 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,533 LDAP (INFO ): ucs_members: ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,533 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,535 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,535 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,535 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local'] 02.03.2016 06:51:14,535 LDAP (INFO ): Did not find uid=join-slave,cn=Users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:14,537 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,537 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,540 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,540 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,541 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,541 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,543 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-slave,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,544 LDAP (INFO ): Did not find uid=join-backup,cn=Users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:14,545 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,546 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,546 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,546 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,546 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,547 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:14,549 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,549 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,549 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,550 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,550 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,551 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,551 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=join-slave,cn=users,dc=ad80,dc=local', u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,551 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=join-slave,cn=users,dc=ad80,dc=local', u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,552 LDAP (INFO ): Search AD with filter: primaryGroupID=1105 02.03.2016 06:51:14,553 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=join-slave,cn=users,dc=ad80,dc=local', u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=join-slave,cn=users,dc=ad80,dc=local', u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: members to add: [u'cn=join-slave,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:14,554 LDAP (INFO ): group_members_sync_from_ucs: members result: [u'CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local', u'cn=join-slave,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,558 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,558 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,559 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Slave Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup', u'join-slave'], u'entryUUID': [u'759f7e58-7483-1035-9f6e-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Slave Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller slave servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5009'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.048135Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11019'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,559 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,560 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,560 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,562 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,562 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,563 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,563 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,564 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,567 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,567 LDAP (INFO ): __sync_file_from_ucs: objected was moved 02.03.2016 06:51:14,568 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,569 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,569 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,570 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,570 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,570 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,571 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,571 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:14,573 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,573 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,573 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,573 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,573 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,575 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,575 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,576 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,578 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,578 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,578 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,578 LDAP (INFO ): move user from [uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet] to [cn=join-backup,cn=users,DC=ad80,DC=local] 02.03.2016 06:51:14,579 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,579 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,580 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,580 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:14,582 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,582 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:14,582 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,582 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,582 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,583 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:14,583 LDAP (INFO ): samaccount_dn_mapping: got an UCS-Object 02.03.2016 06:51:14,583 LDAP (INFO ): samaccount_dn_mapping: search in ad samaccountname=join-backup 02.03.2016 06:51:14,586 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,586 LDAP (INFO ): samaccount_dn_mapping: newdn for key olddn: 02.03.2016 06:51:14,586 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,586 LDAP (INFO ): samaccount_dn_mapping: newdn: CN=join-backup,CN=Users,OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,588 LDAP (INFO ): move user from [cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local] to [cn=join-backup,cn=users,DC=ad80,DC=local] 02.03.2016 06:51:14,663 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,663 LDAP (INFO ): sync_from_ucs: remove cn=join-backup,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:14,666 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,666 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,667 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,670 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,670 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,671 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,672 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,674 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,674 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,678 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,678 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,678 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,679 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,679 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,679 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,680 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,681 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,685 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,685 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,686 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,686 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,687 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,688 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,688 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,688 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,689 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,690 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,691 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:14,691 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,691 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,692 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302055107.848572Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-backup'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302055107Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:51:14,692 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,693 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,694 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,695 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,695 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,699 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 02.03.2016 06:51:14,700 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,700 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,700 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,701 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,702 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,702 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,703 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,703 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,704 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,704 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,706 LDAP (INFO ): one_group_member_sync_from_ucs: User is already member of the group: cn=domänen-benutzer,cn=users,DC=ad80,DC=local modlist: [(0, 'member', [u'cn=join-backup,cn=users,DC=ad80,DC=local'])] 02.03.2016 06:51:14,706 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:14,706 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,707 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,707 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,708 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,709 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,710 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,710 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,710 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,710 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,712 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,712 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,712 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,713 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,714 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,714 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,715 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:14,715 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,716 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,716 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,716 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,717 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,718 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,719 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,719 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,722 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,723 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,727 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:14,727 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,727 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,729 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,730 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,730 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:14,731 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,732 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,733 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,734 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,734 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,734 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,736 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,736 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,737 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,737 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,739 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,739 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,739 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,741 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,741 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,742 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,742 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,743 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,744 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,746 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,747 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,747 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,747 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,747 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,748 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,749 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,750 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,750 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,755 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,755 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,756 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,757 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,758 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,759 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,760 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,760 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,760 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,762 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,762 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,763 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:14,763 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,763 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,763 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302055108.022121Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-backup'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302055108Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:51:14,763 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,764 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,765 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,766 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,766 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,768 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 02.03.2016 06:51:14,769 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,769 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,770 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,770 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,772 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,772 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,772 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,773 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,774 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,775 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,777 LDAP (INFO ): one_group_member_sync_from_ucs: User is already member of the group: cn=domänen-benutzer,cn=users,DC=ad80,DC=local modlist: [(0, 'member', [u'cn=join-backup,cn=users,DC=ad80,DC=local'])] 02.03.2016 06:51:14,777 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=domänen-benutzer,cn=users,dc=ad80,dc=local 02.03.2016 06:51:14,778 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,779 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,779 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,780 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,780 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,782 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,782 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,782 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,783 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,785 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,785 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,785 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,786 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,788 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,788 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,788 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:14,789 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,789 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,789 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,789 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:14,790 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,791 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,792 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,793 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,796 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,797 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,800 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:14,800 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,801 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,802 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.223353. The DN cn=DC Backup Hosts,cn=groups,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,803 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,804 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,804 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,805 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,805 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,807 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,807 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,807 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,807 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,809 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,809 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,809 LDAP (INFO ): sync_from_ucs: sync object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,810 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,811 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,811 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,811 LDAP (INFO ): sync_from_ucs: modify object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,812 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,812 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {u'cn': [u'Backup Join'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'join-backup'], u'entryUUID': [u'757e88c4-7483-1035-9f69-a93f72b996ba'], u'structuralObjectClass': [u'posixGroup'], 'sAMAccountName': [u'Backup Join'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], u'description': [u'Group for joining domain controller backup servers'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5008'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.043142Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11017'], u'createTimestamp': [u'20160302052920Z'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,812 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,812 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,813 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,814 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,814 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,814 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:14,815 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,815 LDAP (INFO ): ucs_members: ['uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,816 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,817 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:14,818 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,818 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:14,818 LDAP (INFO ): Found uid=join-backup,cn=Users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:14,818 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,818 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,818 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,820 LDAP (INFO ): Search AD with filter: primaryGroupID=1107 02.03.2016 06:51:14,821 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,821 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,821 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:14,821 LDAP (INFO ): group_members_sync_from_ucs: members to add: [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,821 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:14,822 LDAP (INFO ): group_members_sync_from_ucs: members result: [u'cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'] 02.03.2016 06:51:14,823 LDAP (WARNING): group_members_sync_from_ucs: failed to sync members: (cn=backup join,cn=groups,DC=ad80,DC=local,[(2, 'member', ['cn=join-backup,cn=users,ou=temporary_move_container_1456897867.7,dc=ad80,dc=local'])]) 02.03.2016 06:51:14,847 LDAP (INFO ): sync failed, saved as rejected 02.03.2016 06:51:14,848 LDAP (INFO ): Traceback (most recent call last): File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 733, in __sync_file_from_ucs or (not old_dn and not self.sync_from_ucs(key, object, premapped_ucs_dn, old_dn))): File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 2361, in sync_from_ucs f(self, property_type, object) File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 140, in group_members_sync_from_ucs return connector.group_members_sync_from_ucs(key, object) File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 1523, in group_members_sync_from_ucs self.lo_ad.lo.modify_s(compatible_modstring(object['dn']),[(ldap.MOD_REPLACE, 'member', modlist_members)]) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 364, in modify_s return self.result(msgid,all=1,timeout=self.timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 465, in result resp_type, resp_data, resp_msgid = self.result2(msgid,all,timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 469, in result2 resp_type, resp_data, resp_msgid, resp_ctrls = self.result3(msgid,all,timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 476, in result3 resp_ctrl_classes=resp_ctrl_classes File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 483, in result4 ldap_result = self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 106, in _ldap_call result = func(*args,**kwargs) NO_SUCH_OBJECT: {'info': "00000525: NameErr: DSID-031A11CC, problem 2001 (NO_OBJECT), data 0, best match of:\n\t''\n", 'desc': 'No such object'} 02.03.2016 06:51:14,850 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:14,852 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,856 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,857 LDAP (INFO ): __sync_file_from_ucs: new object is ignored, nothing to do 02.03.2016 06:51:14,858 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,859 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,860 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,862 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,862 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,862 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,863 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,864 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,865 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,865 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,865 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,867 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,867 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,867 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,867 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,867 LDAP (INFO ): sync_from_ucs: remove cn=domänen-admins,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:14,870 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,870 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,871 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,872 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,872 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.073436Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,873 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,874 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,875 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,877 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,878 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,879 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:14,879 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,881 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,881 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,883 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,883 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,884 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:14,884 LDAP (INFO ): Found uid=Administrator,cn=Users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:14,884 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain admins,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,885 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,885 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,886 LDAP (INFO ): Search AD with filter: primaryGroupID=512 02.03.2016 06:51:14,888 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,888 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,888 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:14,889 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:14,889 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:14,889 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:14,890 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:14,890 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,890 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,891 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-admins,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Admins'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c93c712-7483-1035-9107-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Admins'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5000'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Admins,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.073436Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-512'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-all,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,891 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,892 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,893 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,893 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,894 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,895 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:14,895 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,896 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,896 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,896 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,898 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,898 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,898 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,899 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,900 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,900 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,900 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänen-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:14,901 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,901 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,901 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,902 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,904 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,904 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:14,904 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,905 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,906 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,906 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,906 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:14,907 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,908 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,908 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,909 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,909 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,910 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,910 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,910 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,911 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,911 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.081775Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,911 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,911 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,912 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,913 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,913 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,913 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:14,914 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,914 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,915 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:14,916 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,916 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,917 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:14,917 LDAP (INFO ): Found uid=Administrator,cn=Users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:14,917 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,917 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,917 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:14,918 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:51:14,919 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:14,919 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:14,920 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:14,920 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:14,920 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:14,920 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,920 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:14,920 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055108Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055108.081775Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:14,920 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:14,921 LDAP (INFO ): _dn_type con 02.03.2016 06:51:14,921 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:14,922 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:14,922 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:14,923 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:14,923 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:14,924 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,925 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:14,926 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:14,927 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.371721. The DN cn=default containers,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:14,928 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:14,928 LDAP (INFO ): _ignore_object: Do not ignore cn=Users,ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,929 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:14,929 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,929 LDAP (INFO ): _ignore_object: Do not ignore cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,930 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,930 LDAP (INFO ): sync_from_ucs: sync object: cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,930 LDAP (PROCESS): sync from ucs: [ container] [ delete] cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,931 LDAP (INFO ): get_object: got object: cn=users,ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,931 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,942 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,944 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:14,944 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,945 LDAP (INFO ): _object_mapping: map with key ou and type ucs 02.03.2016 06:51:14,946 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,947 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,947 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,947 LDAP (INFO ): sync_from_ucs: sync object: ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,948 LDAP (PROCESS): sync from ucs: [ ou] [ delete] ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,949 LDAP (INFO ): get_object: got object: ou=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:14,950 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:14,954 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,955 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,955 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:14,956 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,956 LDAP (INFO ): _object_mapping: map with key ou and type ucs 02.03.2016 06:51:14,957 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,958 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,958 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,958 LDAP (INFO ): sync_from_ucs: sync object: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,958 LDAP (PROCESS): sync from ucs: [ ou] [ add] ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,959 LDAP (INFO ): sync_from_ucs: add object: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,964 LDAP (INFO ): to modify: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,987 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:14,989 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,989 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:14,990 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:14,990 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:14,991 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:14,993 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,993 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:14,993 LDAP (INFO ): sync_from_ucs: sync object: cn=Computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,994 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=Computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:14,996 LDAP (INFO ): sync_from_ucs: add object: cn=Computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:15,3 LDAP (INFO ): to modify: cn=Computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:15,31 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:15,32 LDAP (INFO ): Drop /var/lib/univention-connector/ad/1456897868.502540. The DN cn=default containers,cn=univention,dc=deadlock80,dc=intranet will synced later 02.03.2016 06:51:15,35 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:16,38 LDAP (INFO ): Search AD with filter: (uSNCreated>=12812) 02.03.2016 06:51:16,43 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,43 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,44 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,45 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,45 LDAP (INFO ): Search AD with filter: (uSNChanged>=12812) 02.03.2016 06:51:16,53 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,54 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,55 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,56 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,56 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,57 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,57 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,58 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (DC=ad80,DC=local) and rdn (OU=temporary_move_container_1456897867.7) 02.03.2016 06:51:16,58 LDAP (INFO ): object_from_element: DN of removed object: OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:16,59 LDAP (INFO ): _ignore_object: Do not ignore OU=temporary_move_container_1456897867.7,DC=ad80,DC=local 02.03.2016 06:51:16,59 LDAP (INFO ): _object_mapping: map with key ou and type con 02.03.2016 06:51:16,59 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,60 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,61 LDAP (INFO ): get_ucs_object: object not found: ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,61 LDAP (PROCESS): sync to ucs: [ ou] [ delete] ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,62 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:16,62 LDAP (WARNING): Object to delete doesn't exsist, ignore (ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,84 LDAP (INFO ): Return result for DN (ou=temporary_move_container_1456897867.7,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,97 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (OU=temporary_move_container_1456897867.7\0ADEL:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,CN=Deleted Objects,DC=ad80,DC=local) and rdn (CN=Users) 02.03.2016 06:51:16,97 LDAP (INFO ): object_from_element: DN of removed object: CN=Users,OU=temporary_move_container_1456897867.7\0ADEL:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,CN=Deleted Objects,DC=ad80,DC=local 02.03.2016 06:51:16,98 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,OU=temporary_move_container_1456897867.7\0ADEL:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,CN=Deleted Objects,DC=ad80,DC=local 02.03.2016 06:51:16,99 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:16,100 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,101 LDAP (INFO ): _ignore_object: Do not ignore CN=Users,ou=temporary_move_container_1456897867.7\0adel:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,103 LDAP (INFO ): get_ucs_object: object not found: CN=Users,ou=temporary_move_container_1456897867.7\0adel:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,103 LDAP (PROCESS): sync to ucs: [ container] [ delete] CN=Users,ou=temporary_move_container_1456897867.7\0adel:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,104 LDAP (INFO ): sync_to_ucs: set position to ou=temporary_move_container_1456897867.7 del:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,105 LDAP (WARNING): Object to delete doesn't exsist, ignore (CN=Users,ou=temporary_move_container_1456897867.7\0adel:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,cn=deleted objects,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,106 LDAP (INFO ): Return result for DN (CN=Users,ou=temporary_move_container_1456897867.7\0adel:2c64e9f3-0bcc-43a3-b893-4de0709f5af8,cn=deleted objects,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,120 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:16,121 LDAP (INFO ): _ignore_object: Do not ignore OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:16,122 LDAP (INFO ): _object_mapping: map with key ou and type con 02.03.2016 06:51:16,122 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,123 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,124 LDAP (INFO ): get_ucs_object: object not found: ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,125 LDAP (PROCESS): sync to ucs: [ ou] [ add] ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,125 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:16,128 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'temporary_move_container_1456897868.18'] 02.03.2016 06:51:16,128 LDAP (INFO ): __set_values: module container/ou has custom attributes 02.03.2016 06:51:16,129 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:16,129 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:16,138 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:16,138 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,138 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,138 LDAP (INFO ): Return result for DN (ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,148 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:16,149 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:16,149 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:16,149 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,150 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,152 LDAP (INFO ): get_ucs_object: object not found: cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,152 LDAP (PROCESS): sync to ucs: [ container] [ add] cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,152 LDAP (INFO ): sync_to_ucs: set position to ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,154 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Computers'] 02.03.2016 06:51:16,155 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:16,155 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:16,155 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 02.03.2016 06:51:16,155 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:16,155 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:16,166 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:16,167 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,167 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,167 LDAP (INFO ): Return result for DN (cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,186 LDAP (INFO ): object_from_element: olddn: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,189 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:16,189 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:16,190 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,191 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,192 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,192 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,194 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,197 LDAP (INFO ): get_ucs_object: object found: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,197 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,197 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,199 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,203 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:51:16,203 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-slave'] 02.03.2016 06:51:16,203 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:16,203 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:51:16,204 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 02.03.2016 06:51:16,204 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:16,204 LDAP (INFO ): set key in ucs-object: lastname 02.03.2016 06:51:16,204 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:51:16,204 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:51:16,204 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:51:16,205 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:51:16,205 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:51:16,205 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:51:16,205 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:51:16,205 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:51:16,205 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:51:16,206 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:51:16,206 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:51:16,206 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:51:16,206 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:51:16,206 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:51:16,206 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:51:16,207 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 02.03.2016 06:51:16,208 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:16,208 LDAP (INFO ): set key in ucs-object: displayName 02.03.2016 06:51:16,208 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:51:16,208 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:51:16,208 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:51:16,208 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:51:16,210 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:16,211 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,211 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,211 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,211 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:16,212 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:16,212 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,214 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,214 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,215 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:16,215 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,217 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,217 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,218 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 513 02.03.2016 06:51:16,218 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-513 02.03.2016 06:51:16,220 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,221 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,221 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,223 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,224 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,224 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,225 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,228 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 02.03.2016 06:51:16,228 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,228 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,228 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:16,229 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,230 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:16,230 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:16,230 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-slave 02.03.2016 06:51:16,231 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:16,231 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:16,231 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,231 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,231 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,231 LDAP (INFO ): The dn uid=join-slave,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:16,233 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:16,233 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,234 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:16,235 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,235 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,235 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,236 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,237 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['join-backup', 'join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-3631828762-198001690-1908242359-11019'], 'uniqueMember': ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], 'univentionGroupType': ['-2147483646']} 02.03.2016 06:51:16,237 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-slave,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:16,238 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,238 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,238 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:16,238 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:16,239 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,240 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,241 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,241 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:16,241 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,243 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,244 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,247 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,247 LDAP (INFO ): Return result for DN (uid=join-slave,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,262 LDAP (INFO ): object_from_element: olddn: CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:16,263 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:16,263 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,264 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,264 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,265 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,265 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,266 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,268 LDAP (INFO ): get_ucs_object: object found: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,268 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,268 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,270 LDAP (INFO ): _ignore_object: Do not ignore cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,271 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:16,272 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:16,272 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:16,272 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Slave Join'] 02.03.2016 06:51:16,272 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:16,272 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:16,273 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller slave servers'] 02.03.2016 06:51:16,273 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:16,273 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:16,274 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:16,274 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,274 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,274 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,275 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=slave join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'description': [u'Group for joining domain controller slave servers'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe0H\x91NTK\rD\x85\n\xe6\xeci9\xb0z'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055216.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12822'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Slave Join']}, 'modtype': 'modify'} 02.03.2016 06:51:16,275 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:16,275 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:16,275 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,278 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:16,278 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,278 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:16,278 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,279 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=slave join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Slave Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'cn': [u'Slave Join'], 'name': [u'Slave Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xe0H\x91NTK\rD\x85\n\xe6\xeci9\xb0z'], 'sAMAccountName': [u'Slave Join'], 'whenChanged': [u'20160302055216.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1105'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12788'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12822'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller slave servers']}, 'modtype': 'modify'} 02.03.2016 06:51:16,279 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:16,281 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:16,281 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,283 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'CN=join-slave,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:16,283 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:16,283 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:16,286 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:16,286 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,287 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:16,287 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,288 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,288 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,290 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,290 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,290 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,292 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:16,292 LDAP (INFO ): Did not find CN=join-slave,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:16,294 LDAP (INFO ): get_object: got object: CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:16,294 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,296 LDAP (INFO ): _ignore_object: Do not ignore CN=join-slave,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:16,296 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,297 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,297 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,298 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,299 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,299 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-slave,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,300 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-slave,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:16,300 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet': u'CN=join-slave,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:51:16,300 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:16,300 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:51:16,301 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:16,301 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:16,301 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,301 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,301 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,302 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,302 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,302 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:16,302 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,303 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,304 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:16,304 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Slave Join 02.03.2016 06:51:16,304 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:16,305 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:16,305 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,305 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,305 LDAP (INFO ): The dn cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:16,306 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,306 LDAP (INFO ): Return result for DN (cn=slave join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,324 LDAP (INFO ): object_from_element: olddn: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,325 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:16,325 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:16,326 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,326 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,327 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,327 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,328 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,331 LDAP (INFO ): get_ucs_object: object found: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,331 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,331 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,333 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,336 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:51:16,336 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'join-backup'] 02.03.2016 06:51:16,336 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:16,337 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:51:16,337 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Joinuser'] 02.03.2016 06:51:16,337 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:16,337 LDAP (INFO ): set key in ucs-object: lastname 02.03.2016 06:51:16,337 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:51:16,337 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:51:16,338 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:51:16,339 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:51:16,339 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:51:16,339 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:51:16,339 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:51:16,339 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:51:16,339 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:51:16,340 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Joinuser'] 02.03.2016 06:51:16,341 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:16,341 LDAP (INFO ): set key in ucs-object: displayName 02.03.2016 06:51:16,341 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:51:16,341 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:51:16,341 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:51:16,341 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:51:16,343 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:16,344 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,344 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,344 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,344 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:16,345 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:16,345 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,347 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,347 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,348 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:16,348 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,349 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,350 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,350 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 513 02.03.2016 06:51:16,350 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-513 02.03.2016 06:51:16,352 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,352 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,352 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,353 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,354 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,354 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,355 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,358 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 02.03.2016 06:51:16,359 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,359 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,359 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:16,360 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,360 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,361 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:16,361 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:16,361 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:join-backup 02.03.2016 06:51:16,362 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:16,362 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:16,362 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,363 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:16,363 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,363 LDAP (INFO ): The dn uid=join-backup,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:16,365 LDAP (INFO ): get_object: got object: CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:16,365 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,367 LDAP (INFO ): _ignore_object: Do not ignore CN=Slave Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:16,367 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:16,368 LDAP (INFO ): _dn_type con 02.03.2016 06:51:16,368 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,369 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:16,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,370 LDAP (INFO ): object_memberships_sync_to_ucs: sync_object: {'sambaGroupType': ['2'], 'cn': ['Slave Join'], 'objectClass': ['top', 'posixGroup', 'univentionGroup', 'sambaGroupMapping', 'univentionObject'], 'memberUid': ['join-backup', 'join-slave'], 'univentionObjectType': ['groups/group'], 'description': ['Group for joining domain controller slave servers'], 'gidNumber': ['5009'], 'sambaSID': ['S-1-5-21-3631828762-198001690-1908242359-11019'], 'uniqueMember': ['uid=join-slave,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], 'univentionGroupType': ['-2147483646']} 02.03.2016 06:51:16,370 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:16,371 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,371 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:16,371 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:16,371 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:16,372 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:16,374 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,374 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,374 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:16,374 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:16,377 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:16,378 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:16,381 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:16,381 LDAP (INFO ): Return result for DN (uid=join-backup,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:16,390 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12828 02.03.2016 06:51:17,401 LDAP (INFO ): Search AD with filter: (uSNCreated>=12829) 02.03.2016 06:51:17,404 LDAP (INFO ): Search AD with filter: (uSNChanged>=12829) 02.03.2016 06:51:22,421 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:22,424 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:22,428 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:22,429 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:22,429 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,429 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:22,430 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:22,430 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,431 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:22,431 LDAP (INFO ): sync_from_ucs: sync object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,431 LDAP (PROCESS): sync from ucs: [ container] [ delete] cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,433 LDAP (INFO ): get_object: got object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,433 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:22,440 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:22,442 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,442 LDAP (INFO ): __sync_file_from_ucs: objected was moved 02.03.2016 06:51:22,443 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,443 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:22,444 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:22,444 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:22,446 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:22,446 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:22,446 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:22,447 LDAP (INFO ): move container from [cn=memberserver,cn=computers,dc=deadlock80,dc=intranet] to [cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local] 02.03.2016 06:51:22,449 LDAP (INFO ): move container from [cn=memberserver,cn=computers,DC=ad80,DC=local] to [cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local] 02.03.2016 06:51:22,526 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:22,528 LDAP (INFO ): get_object: got object: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:22,529 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:22,529 LDAP (INFO ): sync_from_ucs: modify object: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:22,530 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:22,531 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:22,532 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,532 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:22,533 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:22,534 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,534 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:22,534 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,535 LDAP (PROCESS): sync from ucs: [ container] [ delete] cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,536 LDAP (INFO ): get_object: got object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,537 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:22,559 LDAP (WARNING): sync failed, saved as rejected 02.03.2016 06:51:22,560 LDAP (WARNING): Traceback (most recent call last): File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 733, in __sync_file_from_ucs or (not old_dn and not self.sync_from_ucs(key, object, premapped_ucs_dn, old_dn))): File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 2367, in sync_from_ucs self.delete_in_ad( object ) File "/usr/lib/pymodules/python2.7/univention/connector/ad/__init__.py", line 2385, in delete_in_ad self.lo_ad.lo.delete_s(compatible_modstring(object['dn'])) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 295, in delete_s return self.delete_ext_s(dn,None,None) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 906, in delete_ext_s return self._apply_method_s(SimpleLDAPObject.delete_ext_s,*args,**kwargs) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 860, in _apply_method_s return func(self,*args,**kwargs) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 288, in delete_ext_s resp_type, resp_data, resp_msgid, resp_ctrls = self.result3(msgid,all=1,timeout=self.timeout) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 476, in result3 resp_ctrl_classes=resp_ctrl_classes File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 483, in result4 ldap_result = self._ldap_call(self._l.result4,msgid,all,timeout,add_ctrls,add_intermediates,add_extop) File "/usr/lib/python2.7/dist-packages/ldap/ldapobject.py", line 106, in _ldap_call result = func(*args,**kwargs) UNWILLING_TO_PERFORM: {'info': '000020CE: SvcErr: DSID-03152F12, problem 5003 (WILL_NOT_PERFORM), data 0\n', 'desc': 'Server is unwilling to perform'} 02.03.2016 06:51:22,562 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,562 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:22,563 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,563 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:22,564 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:22,565 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,565 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:22,566 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,566 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,568 LDAP (INFO ): get_object: got object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,569 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:22,570 LDAP (INFO ): sync_from_ucs: modify object: cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,571 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:22,573 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,573 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:22,573 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:22,573 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:22,574 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:22,574 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,574 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:22,575 LDAP (INFO ): sync_from_ucs: sync object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,575 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,576 LDAP (INFO ): sync_from_ucs: add object: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,581 LDAP (INFO ): to modify: cn=dc,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:22,582 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:23,586 LDAP (INFO ): Search AD with filter: (uSNCreated>=12829) 02.03.2016 06:51:23,589 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:23,590 LDAP (INFO ): Search AD with filter: (uSNChanged>=12829) 02.03.2016 06:51:23,594 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:23,594 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:23,595 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:23,596 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:23,597 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:23,597 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:23,598 LDAP (INFO ): _dn_type con 02.03.2016 06:51:23,599 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,600 LDAP (INFO ): get_ucs_object: object found: cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,601 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,601 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,602 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,605 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'dc'] 02.03.2016 06:51:23,605 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:23,606 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:23,606 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:23,606 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:23,606 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:23,607 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:23,607 LDAP (INFO ): Return result for DN (cn=dc,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:51:23,622 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (CN=Computers,DC=ad80,DC=local) and rdn (CN=dc) 02.03.2016 06:51:23,622 LDAP (INFO ): object_from_element: DN of removed object: CN=dc,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:23,623 LDAP (INFO ): _ignore_object: Do not ignore CN=dc,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:23,623 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:23,624 LDAP (INFO ): _dn_type con 02.03.2016 06:51:23,625 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,627 LDAP (INFO ): get_ucs_object: object found: cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,627 LDAP (PROCESS): sync to ucs: [ container] [ delete] cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,628 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,629 LDAP (INFO ): _ignore_object: Do not ignore cn=dc,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,635 LDAP (INFO ): delete object exception: Operation not allowed on non-leaf: subordinate objects must be deleted first 02.03.2016 06:51:23,635 LDAP (ERROR ): Unknown Exception during sync_to_ucs 02.03.2016 06:51:23,654 LDAP (ERROR ): Traceback (most recent call last): File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 1289, in sync_to_ucs result = self.delete_in_ucs(property_type, object, module, position) File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 1173, in delete_in_ucs ucs_object.remove() File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 525, in remove return self._remove(remove_childs) File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 1033, in _remove self.lo.delete(self.dn) File "/usr/lib/pymodules/python2.7/univention/admin/uldap.py", line 464, in delete raise univention.admin.uexceptions.ldapError(_err2str(msg), original_exception=msg) ldapError: Operation not allowed on non-leaf: subordinate objects must be deleted first 02.03.2016 06:51:23,654 LDAP (WARNING): sync to ucs was not successfull, save rejected 02.03.2016 06:51:23,655 LDAP (WARNING): object was: CN=dc,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:23,669 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12829 02.03.2016 06:51:23,670 LDAP (INFO ): object_from_element: olddn: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:23,671 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:23,672 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:23,672 LDAP (INFO ): _dn_type con 02.03.2016 06:51:23,673 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,675 LDAP (INFO ): get_ucs_object: object not found: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,675 LDAP (PROCESS): sync to ucs: [ container] [ add] cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,675 LDAP (INFO ): sync_to_ucs: set position to cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:23,678 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 02.03.2016 06:51:23,678 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:23,678 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:23,678 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:23,688 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:23,689 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:23,689 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:23,689 LDAP (INFO ): Return result for DN (cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet) 02.03.2016 06:51:23,705 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12831 02.03.2016 06:51:24,713 LDAP (INFO ): Search AD with filter: (uSNCreated>=12832) 02.03.2016 06:51:24,716 LDAP (INFO ): Search AD with filter: (uSNChanged>=12832) 02.03.2016 06:51:29,736 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:29,738 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:29,739 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,739 LDAP (INFO ): __sync_file_from_ucs: objected was moved 02.03.2016 06:51:29,740 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,740 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:29,740 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,741 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,741 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,742 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,742 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,742 LDAP (INFO ): move container from [cn=memberserver,cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet] to [cn=memberserver,cn=computers,DC=ad80,DC=local] 02.03.2016 06:51:29,745 LDAP (INFO ): move container from [cn=memberserver,cn=Computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local] to [cn=memberserver,cn=computers,DC=ad80,DC=local] 02.03.2016 06:51:29,843 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,846 LDAP (INFO ): get_object: got object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,846 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,847 LDAP (INFO ): sync_from_ucs: modify object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,847 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,849 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:29,850 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,850 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:29,851 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,852 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,852 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,852 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,852 LDAP (PROCESS): sync from ucs: [ container] [ modify] cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,854 LDAP (INFO ): get_object: got object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,855 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,855 LDAP (INFO ): sync_from_ucs: modify object: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:29,856 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,858 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:29,858 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,859 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:29,859 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,860 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,861 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,861 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,861 LDAP (PROCESS): sync from ucs: [ container] [ delete] cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,863 LDAP (INFO ): get_object: got object: cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,864 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,870 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,872 LDAP (INFO ): __sync_file_from_ucs: objected was deleted 02.03.2016 06:51:29,872 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,872 LDAP (INFO ): _object_mapping: map with key ou and type ucs 02.03.2016 06:51:29,873 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,874 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,874 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,874 LDAP (INFO ): sync_from_ucs: sync object: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,874 LDAP (PROCESS): sync from ucs: [ ou] [ delete] ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,876 LDAP (INFO ): get_object: got object: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:29,877 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,882 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,884 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,884 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:29,885 LDAP (INFO ): _ignore_object: Do not ignore cn=Managed Service Accounts,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,885 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:29,886 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,887 LDAP (INFO ): _ignore_object: Do not ignore cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:51:29,888 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,888 LDAP (INFO ): sync_from_ucs: sync object: cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:51:29,888 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:51:29,890 LDAP (INFO ): get_object: got object: cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:51:29,890 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,891 LDAP (INFO ): sync_from_ucs: modify object: cn=managed service accounts,DC=ad80,DC=local 02.03.2016 06:51:29,891 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,894 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,894 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:29,895 LDAP (INFO ): _ignore_object: Do not ignore uid=Gast,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,895 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:29,896 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,897 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,899 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,899 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,900 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:29,900 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,902 LDAP (INFO ): _ignore_object: Do not ignore cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,902 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,902 LDAP (INFO ): sync_from_ucs: sync object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,902 LDAP (PROCESS): sync from ucs: [ user] [ add] cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,903 LDAP (INFO ): sync_from_ucs: remove cn=gast,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:29,904 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,905 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,905 LDAP (INFO ): sync_from_ucs: modify object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,912 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:29,912 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:29,913 LDAP (INFO ): _dn_type con 02.03.2016 06:51:29,915 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,917 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:29,917 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,920 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,920 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,923 LDAP (INFO ): set_userPrincipalName_from_ucr: set kerberos principle Gast@ad80.local for AD user cn=gast,cn=users,DC=ad80,DC=local with modlist [(2, 'userPrincipalName', ['Gast@ad80.local'])] 02.03.2016 06:51:29,926 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:29,927 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:29,927 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:29,928 LDAP (INFO ): _dn_type con 02.03.2016 06:51:29,929 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,931 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:29,931 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,936 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,936 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,937 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:29,937 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,938 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,939 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,940 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,940 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:29,940 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,942 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,943 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,943 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:29,943 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:29,943 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:29,944 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=gast,cn=users,DC=ad80,DC=local', 'attributes': {u'uid': [u'Gast'], u'krb5PrincipalName': [u'Gast@DEADLOCK80.INTRANET'], 'sAMAccountName': [u'Gast'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionSAMLEnabled', u'univentionObject'], u'entryUUID': [u'8203f194-7486-1035-869c-2f0d9dac5015'], u'sambaAcctFlags': [u'[UD ]'], u'sambaPasswordHistory': [u'E32CEAEBF4AD42AB946F6E4C7059C9ABBE42C8EE730C329437C1D21CD1B85392'], u'entryCSN': [u'20160302055109.784803Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'shadowExpire': [u'1'], u'cn': [u'Gast'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$Zt8VkOhljsUXq4WG$dCADKNIEA7L.mFvWlOLlhDtDu95g3r.eR42XBgp/dY1VgdO7W6JGxILddVepofa/MVnNSqbSilAfy.VmUho0A0'], 'krb5Key': ['0Q\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xfeVV\x83w:\x1a\xc44f\x8c\x19pcN\x92\xca\xfb\x84;0Y\xe1vvw;\x11R\xf2\xadZ\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10\xf9&\x8a\xca\x8b\x08\xe9\xfdR\x7f\x0e\xda\xb9\xfd\x94\xce\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0I\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x184\x92Q\xc2\x91\rsz\x91z@\x16\xa4\x1fs\x16s\xf4\x9b%7\x86\xa7\x83\xa2"0 \xa0\x03\x02\x01\x03\xa1\x19\x04\x17DEADLOCK80.INTRANETGast', '0A\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10\x13\xb5\xbbh#\x00 (done) 02.03.2016 06:51:29,951 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:29,951 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:29,952 LDAP (INFO ): _dn_type con 02.03.2016 06:51:29,953 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,954 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:29,954 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,958 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,959 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,964 LDAP (INFO ): Disabled state: all 02.03.2016 06:51:29,965 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:29,965 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,966 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:29,966 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=uidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:29,967 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:29,969 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,969 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:29,969 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:29,970 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,971 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,972 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,972 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:29,972 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,974 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,974 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:29,974 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,974 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,976 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,976 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,976 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,976 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:29,977 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055109.690321Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302055109Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:29,977 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:29,977 LDAP (INFO ): _dn_type con 02.03.2016 06:51:29,978 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,979 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:29,979 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,979 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:29,979 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,980 LDAP (INFO ): ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:29,981 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Gast,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:29,982 LDAP (INFO ): get_object: got object: cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,983 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:29,983 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:29,983 LDAP (INFO ): Did not find uid=Gast,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:29,984 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:29,984 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:29,985 LDAP (INFO ): Search AD with filter: primaryGroupID=514 02.03.2016 06:51:29,986 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:29,987 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:29,987 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:29,987 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:29,987 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:29,987 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:29,988 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:29,988 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-g\xe4ste,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055109.690321Z#000000#000#000000'], u'cn': [u'Dom\xe4nen-G\xe4ste'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'memberUid': [u'Gast'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'4c95ef92-7483-1035-9109-d745cffbdb1c'], u'gidNumber': [u'5002'], 'sAMAccountName': [u'Dom\xe4nen-G\xe4ste'], u'modifyTimestamp': [u'20160302055109Z'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-514'], u'createTimestamp': [u'20160302052811Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Domain Guests,cn=groups,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'uid=Gast,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:29,988 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:29,989 LDAP (INFO ): _dn_type con 02.03.2016 06:51:29,990 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:29,991 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:29,991 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:29,993 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-gäste,cn=users,DC=ad80,DC=local 02.03.2016 06:51:29,994 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:29,994 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:29,998 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:29,999 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,1 LDAP (INFO ): _ignore_object: Do not ignore cn=Domänencontroller,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,1 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,1 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,2 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,4 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,4 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,4 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,4 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,6 LDAP (INFO ): _ignore_object: Do not ignore cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,6 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,7 LDAP (INFO ): sync_from_ucs: sync object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,7 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,7 LDAP (INFO ): sync_from_ucs: remove cn=domänencontroller,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,9 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,10 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,10 LDAP (INFO ): sync_from_ucs: modify object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,11 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,11 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055109.969407Z#000000#000#000000'], u'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'82363190-7486-1035-86a1-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11021'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055109Z'], u'gidNumber': [u'5010'], u'createTimestamp': [u'20160302055109Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:51:30,12 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,12 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,13 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,14 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,14 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,15 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,15 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,16 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,17 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,19 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,19 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,20 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,20 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,20 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,22 LDAP (INFO ): Search AD with filter: primaryGroupID=516 02.03.2016 06:51:30,23 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,24 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,24 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,25 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,25 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,25 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,26 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,26 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055109.969407Z#000000#000#000000'], u'description': [u'Alle Dom\xe4nencontroller der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'82363190-7486-1035-86a1-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11021'], 'sAMAccountName': [u'Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055109Z'], u'gidNumber': [u'5010'], u'createTimestamp': [u'20160302055109Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Dom\xe4nencontroller,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:51:30,26 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,27 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,28 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,30 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,30 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,32 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:30,34 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,35 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,35 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,36 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,38 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,39 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,39 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,39 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,42 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,42 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,43 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:30,43 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,43 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,44 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,46 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:30,46 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [cn=gidNumber,cn=temporary,cn=univention,dc=deadlock80,dc=intranet] 02.03.2016 06:51:30,49 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,49 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,51 LDAP (INFO ): _ignore_object: Do not ignore cn=Schema-Admins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,51 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,51 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,52 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,54 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,54 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,55 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,55 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,58 LDAP (INFO ): _ignore_object: Do not ignore cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,59 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,59 LDAP (INFO ): sync_from_ucs: sync object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,59 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,59 LDAP (INFO ): sync_from_ucs: remove cn=schema-admins,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,61 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,62 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,62 LDAP (INFO ): sync_from_ucs: modify object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,63 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,64 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schema-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055110.177801Z#000000#000#000000'], u'description': [u'Designierte Administratoren des Schemas'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8255fdfe-7486-1035-86a6-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11023'], 'sAMAccountName': [u'Schema-Admins'], u'modifyTimestamp': [u'20160302055110Z'], u'gidNumber': [u'5011'], u'createTimestamp': [u'20160302055110Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schema-Admins,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schema-Admins']}, 'modtype': 'add'} 02.03.2016 06:51:30,64 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,65 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,66 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,67 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,68 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,68 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,69 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schema-admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,70 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,71 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,74 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,74 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,74 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:30,74 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,76 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,77 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:30,77 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,78 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,79 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,80 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,81 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:30,81 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:30,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 02.03.2016 06:51:30,83 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:30,83 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:30,83 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,84 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,84 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,84 LDAP (INFO ): The dn uid=Administrator,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:30,86 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:30,86 LDAP (INFO ): group_members_sync_from_ucs: Object ignored in AD [uid=Administrator,cn=Users,dc=deadlock80,dc=intranet], key = [user] 02.03.2016 06:51:30,86 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,88 LDAP (INFO ): Search AD with filter: primaryGroupID=518 02.03.2016 06:51:30,89 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,90 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,90 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,90 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,91 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,91 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,91 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,91 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,92 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,92 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schema-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055110.177801Z#000000#000#000000'], u'description': [u'Designierte Administratoren des Schemas'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8255fdfe-7486-1035-86a6-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11023'], 'sAMAccountName': [u'Schema-Admins'], u'modifyTimestamp': [u'20160302055110Z'], u'gidNumber': [u'5011'], u'createTimestamp': [u'20160302055110Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schema-Admins,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schema-Admins']}, 'modtype': 'add'} 02.03.2016 06:51:30,92 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,93 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,94 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,95 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,95 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,97 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:30,98 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,98 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,99 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,99 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,101 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,101 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,102 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,102 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,105 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,106 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,106 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schema-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:30,106 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,107 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,107 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,111 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,111 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,113 LDAP (INFO ): _ignore_object: Do not ignore cn=Organisations-Admins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,113 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,114 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,114 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,117 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,117 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,118 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,118 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,120 LDAP (INFO ): _ignore_object: Do not ignore cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,121 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,121 LDAP (INFO ): sync_from_ucs: sync object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,121 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,121 LDAP (INFO ): sync_from_ucs: remove cn=organisations-admins,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,123 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,123 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,124 LDAP (INFO ): sync_from_ucs: modify object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,124 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,124 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=organisations-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055110.382789Z#000000#000#000000'], u'description': [u'Angegebene Administratoren der Organisation'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8275454c-7486-1035-86ab-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11025'], 'sAMAccountName': [u'Organisations-Admins'], u'modifyTimestamp': [u'20160302055110Z'], u'gidNumber': [u'5012'], u'createTimestamp': [u'20160302055110Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Organisations-Admins,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Organisations-Admins']}, 'modtype': 'add'} 02.03.2016 06:51:30,125 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,125 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,126 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,127 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,127 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,128 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,128 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,129 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,130 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,132 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,132 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,133 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:30,133 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,135 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,136 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:30,136 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,137 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,138 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,139 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,139 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:30,139 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:30,140 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 02.03.2016 06:51:30,141 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:30,141 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:30,141 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,142 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,142 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,142 LDAP (INFO ): The dn uid=Administrator,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:30,144 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:30,145 LDAP (INFO ): group_members_sync_from_ucs: Object ignored in AD [uid=Administrator,cn=Users,dc=deadlock80,dc=intranet], key = [user] 02.03.2016 06:51:30,145 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,146 LDAP (INFO ): Search AD with filter: primaryGroupID=519 02.03.2016 06:51:30,147 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,147 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,147 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,147 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,148 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,148 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,148 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,148 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,148 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,149 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=organisations-admins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055110.382789Z#000000#000#000000'], u'description': [u'Angegebene Administratoren der Organisation'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8275454c-7486-1035-86ab-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11025'], 'sAMAccountName': [u'Organisations-Admins'], u'modifyTimestamp': [u'20160302055110Z'], u'gidNumber': [u'5012'], u'createTimestamp': [u'20160302055110Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Organisations-Admins,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Organisations-Admins']}, 'modtype': 'add'} 02.03.2016 06:51:30,149 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,149 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,150 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,150 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,150 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,151 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:30,152 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,153 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,153 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,153 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,155 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,156 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,156 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,156 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,158 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,159 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,159 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=organisations-admins,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:30,160 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,160 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,160 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,164 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,164 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,167 LDAP (INFO ): _ignore_object: Do not ignore cn=Zertifikatherausgeber,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,167 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,168 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,168 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,170 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,170 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,171 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,171 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,172 LDAP (INFO ): _ignore_object: Do not ignore cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,173 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,173 LDAP (INFO ): sync_from_ucs: sync object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,173 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,173 LDAP (INFO ): sync_from_ucs: remove cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,175 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,175 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,175 LDAP (INFO ): sync_from_ucs: modify object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,176 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,176 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055110.596421Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8295de38-7486-1035-86b0-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11027'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20160302055110Z'], u'gidNumber': [u'5013'], u'createTimestamp': [u'20160302055110Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zertifikatherausgeber']}, 'modtype': 'add'} 02.03.2016 06:51:30,176 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,177 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,177 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,178 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,178 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,179 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,179 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,179 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,180 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,182 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,182 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,183 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,183 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,183 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,185 LDAP (INFO ): Search AD with filter: primaryGroupID=517 02.03.2016 06:51:30,186 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,186 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,186 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,187 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,187 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,187 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,187 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,187 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055110.596421Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe d\xfcrfen Zertifikate im Verzeichnis ver\xf6ffentlichen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'8295de38-7486-1035-86b0-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11027'], 'sAMAccountName': [u'Zertifikatherausgeber'], u'modifyTimestamp': [u'20160302055110Z'], u'gidNumber': [u'5013'], u'createTimestamp': [u'20160302055110Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zertifikatherausgeber,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zertifikatherausgeber']}, 'modtype': 'add'} 02.03.2016 06:51:30,188 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,188 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,189 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,190 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,190 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,192 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:30,193 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,193 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,194 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,194 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,196 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,196 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,197 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,197 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,199 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,199 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,200 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:30,200 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,200 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,201 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,202 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:30,204 LDAP (INFO ): _ignore_object: Do not ignore cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,204 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,205 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,205 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,207 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,208 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,208 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,209 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,212 LDAP (INFO ): _ignore_object: Do not ignore cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,212 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,212 LDAP (INFO ): sync_from_ucs: sync object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,213 LDAP (PROCESS): sync from ucs: [ group] [ modify] cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,214 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,215 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,215 LDAP (INFO ): sync_from_ucs: modify object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,216 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,216 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'join-slave', u'join-backup'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=Users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055110Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055110.949674Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:30,216 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,217 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,217 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,218 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,218 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,219 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,219 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,220 LDAP (INFO ): ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet', 'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', 'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:30,220 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['uid=Administrator,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:30,222 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,222 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,222 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,222 LDAP (INFO ): Found uid=Administrator,cn=Users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,222 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=administrator,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=domain users,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,223 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,223 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,224 LDAP (INFO ): Search AD with filter: primaryGroupID=513 02.03.2016 06:51:30,226 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,226 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,226 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,226 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,226 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,227 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,227 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,227 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dom\xe4nen-benutzer,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Dom\xe4nen-Benutzer'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject', u'univentionPolicyReference'], u'memberUid': [u'Administrator', u'join-slave', u'join-backup'], u'entryUUID': [u'4c94f07e-7483-1035-9108-d745cffbdb1c'], u'structuralObjectClass': [u'posixGroup'], u'hasSubordinates': [u'FALSE'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'uniqueMember': [u'uid=Administrator,cn=Users,dc=deadlock80,dc=intranet', u'uid=join-slave,cn=users,dc=deadlock80,dc=intranet', u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'groupType': [u'-2147483646'], 'sAMAccountName': [u'Dom\xe4nen-Benutzer'], u'univentionObjectType': [u'groups/group'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'cn=Domain Users,cn=groups,dc=deadlock80,dc=intranet'], u'modifyTimestamp': [u'20160302055110Z'], u'sambaGroupType': [u'2'], u'entryCSN': [u'20160302055110.949674Z#000000#000#000000'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], u'createTimestamp': [u'20160302052811Z'], u'univentionPolicyReference': [u'cn=default-umc-users,cn=UMC,cn=policies,dc=deadlock80,dc=intranet'], u'univentionGroupType': [u'-2147483646']}, 'modtype': 'modify'} 02.03.2016 06:51:30,227 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,227 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,228 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,229 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,229 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,230 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,230 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,231 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,233 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,233 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,234 LDAP (INFO ): _ignore_object: Do not ignore cn=Richtlinien-Ersteller-Besitzer,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,235 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,235 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,236 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,237 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,238 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,238 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,238 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,241 LDAP (INFO ): _ignore_object: Do not ignore cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,241 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,242 LDAP (INFO ): sync_from_ucs: sync object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,242 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,242 LDAP (INFO ): sync_from_ucs: remove cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,244 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,245 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,245 LDAP (INFO ): sync_from_ucs: modify object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,246 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,246 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055111.150712Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'82ea7236-7486-1035-86b5-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11029'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'modifyTimestamp': [u'20160302055111Z'], u'gidNumber': [u'5014'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Richtlinien-Ersteller-Besitzer']}, 'modtype': 'add'} 02.03.2016 06:51:30,247 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,247 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,248 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,249 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,250 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,250 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,251 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,252 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,252 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,254 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,254 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,255 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Administrator,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:30,255 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,257 LDAP (INFO ): get_object: got object: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,257 LDAP (INFO ): encode_ad_object: attrib logonHours ignored during encoding 02.03.2016 06:51:30,257 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,258 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,258 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,259 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,259 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:30,259 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:30,259 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Administrator 02.03.2016 06:51:30,260 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:30,260 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:30,260 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=Administrator,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,261 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Administrator,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,261 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,261 LDAP (INFO ): The dn uid=Administrator,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:30,262 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:30,262 LDAP (INFO ): group_members_sync_from_ucs: Object ignored in AD [uid=Administrator,cn=Users,dc=deadlock80,dc=intranet], key = [user] 02.03.2016 06:51:30,263 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,264 LDAP (INFO ): Search AD with filter: primaryGroupID=520 02.03.2016 06:51:30,266 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,266 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=administrator,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,267 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,267 LDAP (INFO ): group_members_sync_from_ucs: CN=Administrator,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,267 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,268 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,268 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,268 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,269 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,269 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055111.150712Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Gruppenrichtlinien f\xfcr die Dom\xe4ne \xe4ndern.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'82ea7236-7486-1035-86b5-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11029'], 'sAMAccountName': [u'Richtlinien-Ersteller-Besitzer'], u'modifyTimestamp': [u'20160302055111Z'], u'gidNumber': [u'5014'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Richtlinien-Ersteller-Besitzer,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Richtlinien-Ersteller-Besitzer']}, 'modtype': 'add'} 02.03.2016 06:51:30,270 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,270 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,271 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,273 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,274 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,276 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:30,277 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,277 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,277 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,278 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,281 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,281 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,281 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,281 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,284 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,284 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,285 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:30,285 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,286 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,286 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,290 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,290 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,292 LDAP (INFO ): _ignore_object: Do not ignore cn=RAS- und IAS-Server,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,292 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,293 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,293 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,295 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,296 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,296 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,296 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,299 LDAP (INFO ): _ignore_object: Do not ignore cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,300 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,300 LDAP (INFO ): sync_from_ucs: sync object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,300 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,302 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,302 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,303 LDAP (INFO ): sync_from_ucs: modify object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,303 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,303 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=ras- und ias-server,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055111.357596Z#000000#000#000000'], u'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'830a03b2-7486-1035-86ba-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11031'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20160302055111Z'], u'gidNumber': [u'5015'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'RAS- und IAS-Server']}, 'modtype': 'add'} 02.03.2016 06:51:30,303 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,304 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,305 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,306 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,306 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,307 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,307 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=ras- und ias-server,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,308 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,309 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,311 LDAP (INFO ): get_object: got object: cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,311 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,311 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,311 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,312 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,313 LDAP (INFO ): Search AD with filter: primaryGroupID=553 02.03.2016 06:51:30,314 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,314 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,315 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,315 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,315 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,315 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,316 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,316 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=ras- und ias-server,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055111.357596Z#000000#000#000000'], u'description': [u'Server in dieser Gruppe k\xf6nnen auf die RAS-Eigenschaften von Benutzern zugreifen.'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'830a03b2-7486-1035-86ba-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11031'], 'sAMAccountName': [u'RAS- und IAS-Server'], u'modifyTimestamp': [u'20160302055111Z'], u'gidNumber': [u'5015'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=RAS- und IAS-Server,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'RAS- und IAS-Server']}, 'modtype': 'add'} 02.03.2016 06:51:30,316 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,317 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,318 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,319 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,319 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,321 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=ras- und ias-server,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,321 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,322 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,325 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,325 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,326 LDAP (INFO ): _ignore_object: Do not ignore cn=Zulässige RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,327 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,327 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,327 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,329 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,330 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,330 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,330 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,332 LDAP (INFO ): _ignore_object: Do not ignore cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,332 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,332 LDAP (INFO ): sync_from_ucs: sync object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,332 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,334 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,334 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,334 LDAP (INFO ): sync_from_ucs: modify object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,335 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,335 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055111.593490Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'832e0244-7486-1035-86c1-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11035'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055111Z'], u'gidNumber': [u'5017'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:51:30,335 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,335 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,336 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,337 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,337 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,338 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,338 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,338 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,339 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,341 LDAP (INFO ): get_object: got object: cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,341 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,341 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,341 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,342 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,343 LDAP (INFO ): Search AD with filter: primaryGroupID=571 02.03.2016 06:51:30,344 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,344 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,345 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,345 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,345 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,345 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,345 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,345 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=zul\xe4ssige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055111.593490Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter auf alle schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'832e0244-7486-1035-86c1-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11035'], 'sAMAccountName': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055111Z'], u'gidNumber': [u'5017'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Zul\xe4ssige RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Zul\xe4ssige RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:51:30,346 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,346 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,346 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,347 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,347 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,348 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=zulässige rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,349 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,349 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,352 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,352 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,354 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,355 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,355 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,356 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,358 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,358 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,358 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,359 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,362 LDAP (INFO ): _ignore_object: Do not ignore cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,362 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,363 LDAP (INFO ): sync_from_ucs: sync object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,363 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,365 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,365 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,366 LDAP (INFO ): sync_from_ucs: modify object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,367 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,367 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.229370Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483644'], u'entryUUID': [u'834b8c4c-7486-1035-86c6-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11037'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5018'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', u'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', u'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', u'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:51:30,367 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,368 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,369 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,371 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,371 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,372 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,372 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,373 LDAP (INFO ): ucs_members: ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:30,374 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: ['cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', 'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', 'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', 'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', 'cn=dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet', 'cn=Schreibgesch\xc3\xbctzte Dom\xc3\xa4nencontroller,cn=users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:30,376 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,376 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,376 LDAP (INFO ): group_members_sync_from_ucs: ad_members [u'CN=Schreibgesch\xfctzte Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nen-Admins,CN=Users,DC=ad80,DC=local', u'CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local', u'CN=Organisations-Admins,CN=Users,DC=ad80,DC=local', u'CN=Schema-Admins,CN=Users,DC=ad80,DC=local', u'CN=Dom\xe4nencontroller,CN=Users,DC=ad80,DC=local', u'CN=krbtgt,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:30,377 LDAP (INFO ): Did not find cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,378 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,379 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,380 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,382 LDAP (INFO ): get_object: got object: cn=richtlinien-ersteller-besitzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,382 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,382 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,383 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,385 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,385 LDAP (INFO ): Did not find cn=domain admins,cn=groups,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,386 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,387 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,388 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,390 LDAP (INFO ): get_object: got object: cn=domänen-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,391 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,391 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,392 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,393 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domain admins,cn=groups,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,394 LDAP (INFO ): Did not find cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,395 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,396 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,397 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,400 LDAP (INFO ): get_object: got object: cn=zertifikatherausgeber,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,400 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,401 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,401 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,403 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,403 LDAP (INFO ): Did not find cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,405 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,405 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,406 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,408 LDAP (INFO ): get_object: got object: cn=organisations-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,409 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,409 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,409 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,410 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,411 LDAP (INFO ): Did not find cn=schema-admins,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,412 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,412 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,413 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,414 LDAP (INFO ): get_object: got object: cn=schema-admins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,415 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,415 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,416 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,417 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schema-admins,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,418 LDAP (INFO ): Did not find cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,419 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,419 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,420 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,422 LDAP (INFO ): get_object: got object: cn=domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,423 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,423 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,424 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,425 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,426 LDAP (INFO ): Did not find cn=Schreibgeschützte Domänencontroller,cn=users,dc=deadlock80,dc=intranet in group cache ucs 02.03.2016 06:51:30,427 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,428 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,429 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,431 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,431 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,432 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,432 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,433 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,434 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,435 LDAP (INFO ): get_object: got object: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,436 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,436 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,437 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,437 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,438 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:30,438 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:30,438 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:krbtgt 02.03.2016 06:51:30,439 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:30,439 LDAP (INFO ): samaccount_dn_mapping: olddn: CN=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,439 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=krbtgt,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:30,439 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,440 LDAP (INFO ): group_members_sync_from_ucs: Object exists only in AD [uid=krbtgt,cn=users,dc=deadlock80,dc=intranet] 02.03.2016 06:51:30,441 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,442 LDAP (INFO ): Search AD with filter: primaryGroupID=572 02.03.2016 06:51:30,443 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,443 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nen-admins,cn=users,dc=ad80,dc=local', u'cn=zertifikatherausgeber,cn=users,dc=ad80,dc=local', u'cn=organisations-admins,cn=users,dc=ad80,dc=local', u'cn=schema-admins,cn=users,dc=ad80,dc=local', u'cn=dom\xe4nencontroller,cn=users,dc=ad80,dc=local', u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,dc=ad80,dc=local'] 02.03.2016 06:51:30,443 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,443 LDAP (INFO ): group_members_sync_from_ucs: CN=Schreibgeschützte Domänencontroller,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,443 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,443 LDAP (INFO ): group_members_sync_from_ucs: CN=Richtlinien-Ersteller-Besitzer,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,444 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,444 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänen-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,444 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,444 LDAP (INFO ): group_members_sync_from_ucs: CN=Zertifikatherausgeber,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,444 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,445 LDAP (INFO ): group_members_sync_from_ucs: CN=Organisations-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,445 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,445 LDAP (INFO ): group_members_sync_from_ucs: CN=Schema-Admins,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,445 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,446 LDAP (INFO ): group_members_sync_from_ucs: CN=Domänencontroller,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,446 LDAP (INFO ): group_members_sync_from_ucs: Yes 02.03.2016 06:51:30,446 LDAP (INFO ): group_members_sync_from_ucs: CN=krbtgt,CN=Users,DC=ad80,DC=local in ad_members_from_ucs? 02.03.2016 06:51:30,446 LDAP (INFO ): group_members_sync_from_ucs: cn=krbtgt,cn=users,dc=ad80,dc=local was not found in group member con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local, don't delete 02.03.2016 06:51:30,447 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,447 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,447 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,447 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,447 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.229370Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe k\xf6nnen Kennw\xf6rter nicht auf schreibgesch\xfctzte Dom\xe4nencontroller replizieren'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'univentionGroupType': [u'-2147483644'], u'entryUUID': [u'834b8c4c-7486-1035-86c6-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11037'], 'sAMAccountName': [u'Abgelehnte RODC-Kennwortreplikationsgruppe'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5018'], u'createTimestamp': [u'20160302055111Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'uniqueMember': [u'cn=richtlinien-ersteller-besitzer,cn=users,dc=deadlock80,dc=intranet', u'cn=domain admins,cn=groups,dc=deadlock80,dc=intranet', u'cn=zertifikatherausgeber,cn=users,dc=deadlock80,dc=intranet', u'cn=organisations-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=schema-admins,cn=users,dc=deadlock80,dc=intranet', u'cn=dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet', u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=users,dc=deadlock80,dc=intranet'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Abgelehnte RODC-Kennwortreplikationsgruppe']}, 'modtype': 'add'} 02.03.2016 06:51:30,448 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,448 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,449 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,450 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,450 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,451 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,452 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,452 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,455 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,455 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,457 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,457 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,457 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,458 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,459 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,459 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,460 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,460 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,462 LDAP (INFO ): _ignore_object: Do not ignore cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,462 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,462 LDAP (INFO ): sync_from_ucs: sync object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,462 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,463 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,464 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,464 LDAP (INFO ): sync_from_ucs: modify object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,464 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,464 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.111301Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'837d0560-7486-1035-86cb-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11039'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5019'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:51:30,465 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,465 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,466 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,466 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,467 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,467 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,467 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,468 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,469 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,470 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,470 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,470 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,470 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,470 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,471 LDAP (INFO ): Search AD with filter: primaryGroupID=521 02.03.2016 06:51:30,473 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,474 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,474 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,474 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,474 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,475 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,475 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,475 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.111301Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller in der Dom\xe4ne'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'837d0560-7486-1035-86cb-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11039'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5019'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller']}, 'modtype': 'add'} 02.03.2016 06:51:30,476 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,476 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,478 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,479 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,480 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,481 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 1 groups 02.03.2016 06:51:30,482 LDAP (INFO ): _ignore_object: Do not ignore cn=Abgelehnte RODC-Kennwortreplikationsgruppe,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,483 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,483 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,484 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,485 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,485 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,486 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,486 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,487 LDAP (INFO ): get_object: got object: cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,488 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,488 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=ad80,dc=local to group con cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=ad80,dc=local 02.03.2016 06:51:30,488 LDAP (INFO ): __group_cache_ucs_append_member: Append user cn=schreibgeschützte domänencontroller,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=abgelehnte rodc-kennwortreplikationsgruppe,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,489 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,489 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,492 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,492 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,494 LDAP (INFO ): _ignore_object: Do not ignore cn=Schreibgeschützte Domänencontroller der Organisation,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,494 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,494 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,495 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,496 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,496 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,497 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,497 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,498 LDAP (INFO ): _ignore_object: Do not ignore cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,499 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,499 LDAP (INFO ): sync_from_ucs: sync object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,499 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,500 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,500 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,501 LDAP (INFO ): sync_from_ucs: modify object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,501 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,501 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.321646Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'839d1de6-7486-1035-86d0-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11041'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5020'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'modtype': 'add'} 02.03.2016 06:51:30,502 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,502 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,503 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,503 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,504 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,504 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,504 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=schreibgeschützte domänencontroller der organisation,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,505 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,506 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,507 LDAP (INFO ): get_object: got object: cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,507 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,507 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,507 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,508 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,509 LDAP (INFO ): Search AD with filter: primaryGroupID=498 02.03.2016 06:51:30,510 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,510 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,510 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,511 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,511 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,511 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,511 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,511 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=schreibgesch\xfctzte dom\xe4nencontroller der organisation,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483640'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.321646Z#000000#000#000000'], u'description': [u'Mitglieder dieser Gruppe sind schreibgesch\xfctzte Dom\xe4nencontroller m Unternehmen'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'839d1de6-7486-1035-86d0-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11041'], 'sAMAccountName': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5020'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483640'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'Schreibgesch\xfctzte Dom\xe4nencontroller der Organisation']}, 'modtype': 'add'} 02.03.2016 06:51:30,511 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,512 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,512 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,513 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,513 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,514 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=schreibgeschützte domänencontroller der organisation,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,514 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,515 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,517 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,517 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,518 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsAdmins,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,518 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,519 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,519 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,521 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,521 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,521 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,521 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,523 LDAP (INFO ): _ignore_object: Do not ignore cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,523 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,523 LDAP (INFO ): sync_from_ucs: sync object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,524 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,525 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,525 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,526 LDAP (INFO ): sync_from_ucs: modify object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,526 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,526 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dnsadmins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.532652Z#000000#000#000000'], u'description': [u'Gruppe "DNS-Administratoren"'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'83bd5070-7486-1035-86d5-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11043'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5021'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsAdmins,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsAdmins']}, 'modtype': 'add'} 02.03.2016 06:51:30,526 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,527 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,527 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,528 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,528 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,529 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,529 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dnsadmins,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,529 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,530 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,532 LDAP (INFO ): get_object: got object: cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,532 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,532 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,532 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,532 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,534 LDAP (INFO ): Search AD with filter: primaryGroupID=1101 02.03.2016 06:51:30,535 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,536 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,536 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,536 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,536 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,536 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,536 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,536 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dnsadmins,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483644'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.532652Z#000000#000#000000'], u'description': [u'Gruppe "DNS-Administratoren"'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'83bd5070-7486-1035-86d5-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11043'], 'sAMAccountName': [u'DnsAdmins'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5021'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsAdmins,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483644'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsAdmins']}, 'modtype': 'add'} 02.03.2016 06:51:30,537 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,537 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,537 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,538 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,538 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,539 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dnsadmins,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,539 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,540 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,542 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,543 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,545 LDAP (INFO ): _ignore_object: Do not ignore cn=DnsUpdateProxy,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,545 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,545 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,546 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,548 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,548 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,548 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,549 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,551 LDAP (INFO ): _ignore_object: Do not ignore cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,551 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,551 LDAP (INFO ): sync_from_ucs: sync object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,552 LDAP (PROCESS): sync from ucs: [ group] [ add] cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,553 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,554 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,554 LDAP (INFO ): sync_from_ucs: modify object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,555 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,555 LDAP (INFO ): group_members_sync_from_ucs: {'dn': u'cn=dnsupdateproxy,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.727319Z#000000#000#000000'], u'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'83db04c6-7486-1035-86da-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11045'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5022'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsUpdateProxy,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add'} 02.03.2016 06:51:30,556 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,556 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,558 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,559 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,559 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,560 LDAP (INFO ): group_members_sync_from_ucs: type of object_ucs['dn']: 02.03.2016 06:51:30,560 LDAP (INFO ): group_members_sync_from_ucs: dn is: cn=dnsupdateproxy,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,561 LDAP (INFO ): ucs_members: [] 02.03.2016 06:51:30,562 LDAP (INFO ): group_members_sync_from_ucs: clean ucs_members: [] 02.03.2016 06:51:30,565 LDAP (INFO ): get_object: got object: cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,565 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,566 LDAP (INFO ): group_members_sync_from_ucs: ad_members [] 02.03.2016 06:51:30,566 LDAP (INFO ): group_members_sync_from_ucs: UCS-members in ad_members_from_ucs [] 02.03.2016 06:51:30,566 LDAP (INFO ): group_members_sync_from_ucs: UCS-and AD-members in ad_members_from_ucs [] 02.03.2016 06:51:30,568 LDAP (INFO ): Search AD with filter: primaryGroupID=1102 02.03.2016 06:51:30,570 LDAP (INFO ): group_members_sync_from_ucs: ad_members_from_ucs without members with this as their primary group: [] 02.03.2016 06:51:30,570 LDAP (INFO ): group_members_sync_from_ucs: members to add initialized: [] 02.03.2016 06:51:30,571 LDAP (INFO ): group_members_sync_from_ucs: members to del initialized: [] 02.03.2016 06:51:30,571 LDAP (INFO ): group_members_sync_from_ucs: members to add: [] 02.03.2016 06:51:30,571 LDAP (INFO ): group_members_sync_from_ucs: members to del: [] 02.03.2016 06:51:30,572 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,572 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,572 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=dnsupdateproxy,cn=users,DC=ad80,DC=local', 'attributes': {'groupType': [u'-2147483646'], u'sambaGroupType': [u'2'], u'hasSubordinates': [u'FALSE'], u'entryCSN': [u'20160302055112.727319Z#000000#000#000000'], u'description': [u'DNS-Clients, die dynamische Updates f\xfcr andere Clients durchf\xfchren d\xfcrfen (wie etwa DHCP-Server).'], u'objectClass': [u'top', u'posixGroup', u'univentionGroup', u'sambaGroupMapping', u'univentionObject'], u'univentionObjectType': [u'groups/group'], u'entryUUID': [u'83db04c6-7486-1035-86da-2f0d9dac5015'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-11045'], 'sAMAccountName': [u'DnsUpdateProxy'], u'modifyTimestamp': [u'20160302055112Z'], u'gidNumber': [u'5022'], u'createTimestamp': [u'20160302055112Z'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'entryDN': [u'cn=DnsUpdateProxy,cn=Users,dc=deadlock80,dc=intranet'], u'subschemaSubentry': [u'cn=Subschema'], u'structuralObjectClass': [u'posixGroup'], u'univentionGroupType': [u'-2147483646'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'cn': [u'DnsUpdateProxy']}, 'modtype': 'add'} 02.03.2016 06:51:30,573 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:30,574 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,575 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,576 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,576 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,577 LDAP (INFO ): object_memberships_sync_from_ucs: No group-memberships in UCS for cn=dnsupdateproxy,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,577 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,578 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,579 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,580 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,581 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,581 LDAP (INFO ): _ignore_object: Do not ignore cn=EXCHANGE,cn=Computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,582 LDAP (INFO ): _object_mapping: map with key windowscomputer and type ucs 02.03.2016 06:51:30,582 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,583 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,585 LDAP (INFO ): get_object: got object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:30,586 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,586 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,586 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,587 LDAP (INFO ): _ignore_object: Do not ignore cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:30,587 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,588 LDAP (INFO ): sync_from_ucs: sync object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:30,588 LDAP (PROCESS): sync from ucs: [windowscomputer] [ add] cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:30,590 LDAP (INFO ): get_object: got object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:30,590 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,591 LDAP (INFO ): sync_from_ucs: modify object: cn=exchange,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:30,593 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,595 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:30,598 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:30,601 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:30,602 LDAP (INFO ): _ignore_object: Do not ignore uid=join-slave,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,602 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:30,603 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,603 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,605 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,605 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,605 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,606 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,608 LDAP (INFO ): _ignore_object: Do not ignore cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,608 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,608 LDAP (INFO ): sync_from_ucs: sync object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,608 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,608 LDAP (INFO ): sync_from_ucs: remove cn=join-slave,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,610 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,611 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,611 LDAP (INFO ): sync_from_ucs: modify object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,613 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,613 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,613 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,614 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,615 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,615 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,618 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,618 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,619 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,619 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,619 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,619 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,620 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,621 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,621 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,625 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,626 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,628 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,629 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,630 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,632 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,633 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,634 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,634 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,636 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,636 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,637 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:30,637 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,637 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,637 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-slave,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-slave@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'762e83dc-7483-1035-9f78-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'452710D09952913FD96290FCD035BB0C9C6E5ADA06750259819DE34C4E1C19FD'], u'entryCSN': [u'20160302055113.159382Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-slave'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$RpKb8s.W6XF7GBx7$.fbmL6c3Wjg09a2vkNEDTJZ6OhxiBX4gTRM0etobCiNSrqPcguRlCxd30w8XDK3ctMsLvyrVBJSE/e9imwGLU0'], 'krb5Key': ['0W\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 \xd3j\xe8V\xa7)\x88\x0b\xa8+\xf18\x08F\x94s\xfa\xe4_fK\x85`F\x99@\x9d +` (done) 02.03.2016 06:51:30,652 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,652 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,653 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,655 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,657 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,657 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,661 LDAP (INFO ): get_object: got object: cn=join-slave,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,661 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,665 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:30,665 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,665 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,667 LDAP (INFO ): __sync_file_from_ucs: objected was modified 02.03.2016 06:51:30,668 LDAP (INFO ): _ignore_object: Do not ignore uid=join-backup,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,668 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:30,669 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,670 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,671 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,671 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,672 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,672 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,674 LDAP (INFO ): _ignore_object: Do not ignore cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,674 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,674 LDAP (INFO ): sync_from_ucs: sync object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,674 LDAP (PROCESS): sync from ucs: [ user] [ modify] cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,675 LDAP (INFO ): sync_from_ucs: remove cn=join-backup,cn=users,DC=ad80,DC=local from group cache 02.03.2016 06:51:30,676 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,676 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,676 LDAP (INFO ): sync_from_ucs: modify object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,678 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,678 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,679 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,679 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,680 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,681 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,683 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,684 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,684 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,684 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,684 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,685 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,685 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,686 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,687 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,690 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,690 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,691 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,691 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,692 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,693 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,693 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,694 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,694 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,695 LDAP (INFO ): get_object: got object: cn=domänen-benutzer,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,695 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,695 LDAP (INFO ): primary_group_sync_from_ucs: primary Group is correct, no changes needed 02.03.2016 06:51:30,696 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,696 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,696 LDAP (INFO ): object_memberships_sync_from_ucs: object: {'dn': u'cn=join-backup,cn=users,DC=ad80,DC=local', 'attributes': {u'cn': [u'Joinuser'], u'krb5PrincipalName': [u'join-backup@DEADLOCK80.INTRANET'], u'objectClass': [u'top', u'person', u'univentionPWHistory', u'posixAccount', u'shadowAccount', u'univentionMail', u'sambaSamAccount', u'organizationalPerson', u'inetOrgPerson', u'krb5Principal', u'krb5KDCEntry', u'univentionObject'], u'entryUUID': [u'75e3c144-7483-1035-9f73-a93f72b996ba'], u'sambaAcctFlags': [u'[U ]'], u'sambaPasswordHistory': [u'4F6EA843896367F3B42A72777DFB4D51630BE496BCFFA119BEA805ED804DBE11'], u'entryCSN': [u'20160302055113.355221Z#000000#000#000000'], u'structuralObjectClass': [u'inetOrgPerson'], u'krb5MaxLife': [u'86400'], u'uid': [u'join-backup'], u'hasSubordinates': [u'FALSE'], 'userPassword': ['{crypt}$6$GFbxGBOOg/dSzEYH$wH/y3mYK3CJdmYh8PNnCdT3WedcSMb73tOnWJ7.AOudQSdVstz9BfpocJXkl86qMFvV9Chx62C48YP2GzmDxw0'], 'krb5Key': ['0X\xa1+0)\xa0\x03\x02\x01\x12\xa1"\x04 gc-g$z\x0f\xc3\x14\xa0\xebxFw\xcc\x84zh\xb0.`\rp\x86\x82\x1d]@\xad[d\xde\xa2)0\'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup', "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x11\xa1\x12\x04\x10[\x18(\xb98\xff\xed\x98\xac\x06)\xe1\x90\xfa0\x0b\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0P\xa1#0!\xa0\x03\x02\x01\x10\xa1\x1a\x04\x18\xce\x07\xbc\xbf\xf81\x80\xe37\xcds\xb5\xec\x15d\x9e\xfd\x8cQ\xb9\xd5\xd0|\xa8\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0H\xa1\x1b0\x19\xa0\x03\x02\x01\x17\xa1\x12\x04\x10P\x87Al\xe4\x11\xa8!\xad\x9a5P\xdc\x83\xa4,\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x03\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x02\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup", "0@\xa1\x130\x11\xa0\x03\x02\x01\x01\xa1\n\x04\x08\xb5\xfe\xf4\xb5\xfe\xce\xd3h\xa2)0'\xa0\x03\x02\x01\x03\xa1 \x04\x1eDEADLOCK80.INTRANETjoin-backup"], u'krb5MaxRenew': [u'604800'], u'loginShell': [u'/bin/bash'], u'gecos': [u'Joinuser'], 'sAMAccountName': [u'join-backup'], u'univentionObjectFlag': [u'hidden'], u'uidNumber': [u'2003'], u'univentionObjectType': [u'users/user'], u'krb5KDCFlags': [u'126'], u'gidNumber': [u'5001'], u'subschemaSubentry': [u'cn=Subschema'], u'entryDN': [u'uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'], u'sambaPwdLastSet': [u'1456896560'], u'sambaPrimaryGroupSID': [u'S-1-5-21-3631828762-198001690-1908242359-513'], 'sambaNTPassword': ['5087416CE411A821AD9A3550DC83A42C'], u'modifyTimestamp': [u'20160302055113Z'], u'displayName': [u'Joinuser'], u'modifiersName': [u'cn=admin,dc=deadlock80,dc=intranet'], u'sambaSID': [u'S-1-5-21-3631828762-198001690-1908242359-5006'], u'createTimestamp': [u'20160302052920Z'], u'krb5KeyVersionNumber': [u'1'], u'sn': [u'Joinuser'], 'pwhistory': ['$6$whjO2zgRAHbDOKZS$KkVA5fmALh2qMwyPk2Qff6ez/lVRHyT5wNNtruCC5RkVeCAxQcb9FufhF/Mnz33FSydtwGnCVQYVN7/nbnXtZ.'], u'homeDirectory': [u'/dev/null'], u'creatorsName': [u'cn=admin,dc=deadlock80,dc=intranet']}, 'modtype': 'modify'} 02.03.2016 06:51:30,696 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,697 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,697 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,698 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,699 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,701 LDAP (INFO ): object_memberships_sync_from_ucs: is member in 4 groups 02.03.2016 06:51:30,702 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:30,702 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc backup hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,703 LDAP (INFO ): _ignore_object: ignore object because of ignore_filter 02.03.2016 06:51:30,703 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=dc slave hosts,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,704 LDAP (INFO ): _ignore_object: Do not ignore cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,704 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,704 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,705 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,706 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:30,706 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,707 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,707 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,708 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:30,708 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,710 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=backup join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:30,710 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,712 LDAP (INFO ): _ignore_object: Do not ignore cn=Slave Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,712 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:30,713 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,713 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,714 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:30,715 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,715 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:30,715 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,717 LDAP (INFO ): get_object: got object: cn=slave join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:30,717 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,717 LDAP (INFO ): one_group_member_sync_from_ucs: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=slave join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:30,717 LDAP (INFO ): __group_cache_ucs_append_member: Append user uid=join-backup,cn=users,dc=deadlock80,dc=intranet to group ucs cache of cn=slave join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,718 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,718 LDAP (INFO ): Call post_con_modify_functions: 02.03.2016 06:51:30,718 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:30,719 LDAP (INFO ): _dn_type con 02.03.2016 06:51:30,719 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:30,721 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:30,721 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:30,725 LDAP (INFO ): get_object: got object: cn=join-backup,cn=users,DC=ad80,DC=local 02.03.2016 06:51:30,725 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:30,730 LDAP (INFO ): Disabled state: none 02.03.2016 06:51:30,730 LDAP (INFO ): Call post_con_modify_functions: (done) 02.03.2016 06:51:30,730 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,732 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,732 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,732 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,732 LDAP (INFO ): _object_mapping: map with key ou and type ucs 02.03.2016 06:51:30,733 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,733 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,734 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,734 LDAP (INFO ): sync_from_ucs: sync object: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,734 LDAP (PROCESS): sync from ucs: [ ou] [ add] ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,735 LDAP (INFO ): sync_from_ucs: add object: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,741 LDAP (INFO ): to modify: ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,741 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,742 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,742 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,743 LDAP (INFO ): _ignore_object: Do not ignore cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,743 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:30,743 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,744 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,744 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,744 LDAP (INFO ): sync_from_ucs: sync object: cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,744 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,746 LDAP (INFO ): sync_from_ucs: add object: cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,751 LDAP (INFO ): to modify: cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,752 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:30,753 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,753 LDAP (INFO ): __sync_file_from_ucs: objected was added 02.03.2016 06:51:30,754 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=Computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:30,754 LDAP (INFO ): _object_mapping: map with key container and type ucs 02.03.2016 06:51:30,754 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:30,755 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,755 LDAP (INFO ): __sync_file_from_ucs: finished mapping 02.03.2016 06:51:30,755 LDAP (INFO ): sync_from_ucs: sync object: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,756 LDAP (PROCESS): sync from ucs: [ container] [ add] cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,757 LDAP (INFO ): sync_from_ucs: add object: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,762 LDAP (INFO ): to modify: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:30,800 LDAP (ALL ): sync from ucs return True 02.03.2016 06:51:31,804 LDAP (INFO ): Search AD with filter: (uSNCreated>=12832) 02.03.2016 06:51:31,809 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,810 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,810 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,811 LDAP (INFO ): Search AD with filter: (uSNChanged>=12832) 02.03.2016 06:51:31,817 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,817 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,817 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,818 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,818 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,819 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,819 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,819 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,820 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:31,821 LDAP (INFO ): _ignore_object: Do not ignore OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,821 LDAP (INFO ): _object_mapping: map with key ou and type con 02.03.2016 06:51:31,821 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,822 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,824 LDAP (INFO ): get_ucs_object: object found: ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,824 LDAP (PROCESS): sync to ucs: [ ou] [ modify] ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,824 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:31,825 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,827 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'temporary_move_container_1456897868.18'] 02.03.2016 06:51:31,828 LDAP (INFO ): __set_values: module container/ou has custom attributes 02.03.2016 06:51:31,828 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:31,828 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:31,828 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:31,829 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:31,829 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:31,829 LDAP (INFO ): Return result for DN (ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet) 02.03.2016 06:51:31,843 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:31,844 LDAP (INFO ): _ignore_object: Do not ignore CN=computers,OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,845 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:31,846 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,847 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,849 LDAP (INFO ): get_ucs_object: object found: cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,850 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,850 LDAP (INFO ): sync_to_ucs: set position to ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,851 LDAP (INFO ): _ignore_object: Do not ignore cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,853 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'computers'] 02.03.2016 06:51:31,853 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:31,854 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:31,854 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Containing all Computer Objects as per default Settings'] 02.03.2016 06:51:31,854 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:31,854 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:31,855 LDAP (ERROR ): Unknown Exception during sync_to_ucs 02.03.2016 06:51:31,866 LDAP (ERROR ): Traceback (most recent call last): File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 1297, in sync_to_ucs result = self.modify_in_ucs(property_type, object, module, position) File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 1145, in modify_in_ucs return ucs_object.modify() and self.__modify_custom_attributes(property_type, object, ucs_object, module, position) File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 364, in modify return self._modify(modify_childs,ignore_license=ignore_license) File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 817, in _modify self._ldap_pre_modify() File "/usr/lib/pymodules/python2.7/univention/admin/handlers/container/cn.py", line 269, in _ldap_pre_modify self.move(newdn) File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 416, in move raise univention.admin.uexceptions.ldapError, _('Moving not possible: old and new DN are identical.') ldapError: Moving not possible: old and new DN are identical. 02.03.2016 06:51:31,866 LDAP (WARNING): sync to ucs was not successfull, save rejected 02.03.2016 06:51:31,866 LDAP (WARNING): object was: CN=computers,OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,879 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12841 02.03.2016 06:51:31,880 LDAP (INFO ): object_from_element: olddn: 02.03.2016 06:51:31,881 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=computers,OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,881 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:31,881 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,882 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,883 LDAP (INFO ): get_ucs_object: object found: cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,883 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,884 LDAP (INFO ): sync_to_ucs: set position to cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,884 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,887 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 02.03.2016 06:51:31,887 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:31,887 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:31,887 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:31,888 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:31,888 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:31,888 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:31,888 LDAP (INFO ): Return result for DN (cn=memberserver,cn=computers,ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet) 02.03.2016 06:51:31,900 LDAP (INFO ): object_from_element: olddn: cn=memberserver,cn=computers,DC=ad80,DC=local 02.03.2016 06:51:31,902 LDAP (INFO ): _ignore_object: Do not ignore CN=memberserver,CN=Computers,DC=ad80,DC=local 02.03.2016 06:51:31,902 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:31,903 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,904 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,907 LDAP (INFO ): get_ucs_object: object found: cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,907 LDAP (PROCESS): sync to ucs: [ container] [ modify] cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,908 LDAP (INFO ): sync_to_ucs: set position to cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,909 LDAP (INFO ): _ignore_object: Do not ignore cn=memberserver,cn=computers,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,911 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'memberserver'] 02.03.2016 06:51:31,911 LDAP (INFO ): __set_values: module container/cn has custom attributes 02.03.2016 06:51:31,912 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:31,912 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key description in the ucs-object 02.03.2016 06:51:31,912 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:31,912 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:31,913 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:31,913 LDAP (INFO ): Return result for DN (cn=memberserver,cn=computers,dc=deadlock80,dc=intranet) 02.03.2016 06:51:31,922 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (OU=temporary_move_container_1456897868.18\0ADEL:333e3c9d-1db0-4b91-a215-e05254fc0510,CN=Deleted Objects,DC=ad80,DC=local) and rdn (CN=Computers) 02.03.2016 06:51:31,923 LDAP (INFO ): object_from_element: DN of removed object: CN=Computers,OU=temporary_move_container_1456897868.18\0ADEL:333e3c9d-1db0-4b91-a215-e05254fc0510,CN=Deleted Objects,DC=ad80,DC=local 02.03.2016 06:51:31,924 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,OU=temporary_move_container_1456897868.18\0ADEL:333e3c9d-1db0-4b91-a215-e05254fc0510,CN=Deleted Objects,DC=ad80,DC=local 02.03.2016 06:51:31,924 LDAP (INFO ): _object_mapping: map with key container and type con 02.03.2016 06:51:31,925 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,926 LDAP (INFO ): _ignore_object: Do not ignore CN=Computers,ou=temporary_move_container_1456897868.18\0adel:333e3c9d-1db0-4b91-a215-e05254fc0510,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,927 LDAP (INFO ): get_ucs_object: object not found: CN=Computers,ou=temporary_move_container_1456897868.18\0adel:333e3c9d-1db0-4b91-a215-e05254fc0510,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,928 LDAP (PROCESS): sync to ucs: [ container] [ delete] CN=Computers,ou=temporary_move_container_1456897868.18\0adel:333e3c9d-1db0-4b91-a215-e05254fc0510,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,928 LDAP (INFO ): sync_to_ucs: set position to ou=temporary_move_container_1456897868.18 del:333e3c9d-1db0-4b91-a215-e05254fc0510,cn=deleted objects,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,930 LDAP (WARNING): Object to delete doesn't exsist, ignore (CN=Computers,ou=temporary_move_container_1456897868.18\0adel:333e3c9d-1db0-4b91-a215-e05254fc0510,cn=deleted objects,dc=deadlock80,dc=intranet) 02.03.2016 06:51:31,931 LDAP (INFO ): Return result for DN (CN=Computers,ou=temporary_move_container_1456897868.18\0adel:333e3c9d-1db0-4b91-a215-e05254fc0510,cn=deleted objects,dc=deadlock80,dc=intranet) 02.03.2016 06:51:31,940 LDAP (INFO ): __dn_from_deleted_object: get DN from lastKnownParent (DC=ad80,DC=local) and rdn (OU=temporary_move_container_1456897868.18) 02.03.2016 06:51:31,940 LDAP (INFO ): object_from_element: DN of removed object: OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,941 LDAP (INFO ): _ignore_object: Do not ignore OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,941 LDAP (INFO ): _object_mapping: map with key ou and type con 02.03.2016 06:51:31,942 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,942 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,944 LDAP (INFO ): get_ucs_object: object found: ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,944 LDAP (PROCESS): sync to ucs: [ ou] [ delete] ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,945 LDAP (INFO ): sync_to_ucs: set position to dc=deadlock80,dc=intranet 02.03.2016 06:51:31,945 LDAP (INFO ): _ignore_object: Do not ignore ou=temporary_move_container_1456897868.18,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,950 LDAP (INFO ): delete object exception: Operation not allowed on non-leaf: subordinate objects must be deleted first 02.03.2016 06:51:31,950 LDAP (ERROR ): Unknown Exception during sync_to_ucs 02.03.2016 06:51:31,951 LDAP (ERROR ): Traceback (most recent call last): File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 1289, in sync_to_ucs result = self.delete_in_ucs(property_type, object, module, position) File "/usr/lib/pymodules/python2.7/univention/connector/__init__.py", line 1173, in delete_in_ucs ucs_object.remove() File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 525, in remove return self._remove(remove_childs) File "/usr/lib/pymodules/python2.7/univention/admin/handlers/__init__.py", line 1033, in _remove self.lo.delete(self.dn) File "/usr/lib/pymodules/python2.7/univention/admin/uldap.py", line 464, in delete raise univention.admin.uexceptions.ldapError(_err2str(msg), original_exception=msg) ldapError: Operation not allowed on non-leaf: subordinate objects must be deleted first 02.03.2016 06:51:31,951 LDAP (WARNING): sync to ucs was not successfull, save rejected 02.03.2016 06:51:31,951 LDAP (WARNING): object was: OU=temporary_move_container_1456897868.18,DC=ad80,DC=local 02.03.2016 06:51:31,962 LDAP (INFO ): object_from_element: olddn: CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:31,963 LDAP (INFO ): _ignore_object: Do not ignore CN=Gast,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:31,964 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:31,964 LDAP (INFO ): _dn_type con 02.03.2016 06:51:31,966 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:31,968 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:31,968 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:31,969 LDAP (INFO ): _ignore_object: Do not ignore uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,971 LDAP (INFO ): get_ucs_object: object found: uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,972 LDAP (PROCESS): sync to ucs: [ user] [ modify] uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,972 LDAP (INFO ): sync_to_ucs: set position to cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,973 LDAP (INFO ): _ignore_object: Do not ignore uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:31,977 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key firstname in the ucs-object 02.03.2016 06:51:31,977 LDAP (INFO ): __set_values: set attribute, ucs_key: username - value: [u'Gast'] 02.03.2016 06:51:31,977 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:31,978 LDAP (INFO ): set key in ucs-object: username 02.03.2016 06:51:31,978 LDAP (INFO ): __set_values: set attribute, ucs_key: lastname - value: [u'Gast'] 02.03.2016 06:51:31,978 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:31,978 LDAP (INFO ): set key in ucs-object: lastname 02.03.2016 06:51:31,978 LDAP (INFO ): __set_values: mapping for attribute: mobilePhone 02.03.2016 06:51:31,978 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key mobileTelephoneNumber in the ucs-object 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: mapping for attribute: street 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key street in the ucs-object 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: mapping for attribute: postcode 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key postcode in the ucs-object 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: mapping for attribute: scriptpath 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key scriptpath in the ucs-object 02.03.2016 06:51:31,979 LDAP (INFO ): __set_values: mapping for attribute: sambaWorkstations 02.03.2016 06:51:31,980 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key sambaUserWorkstations in the ucs-object 02.03.2016 06:51:31,980 LDAP (INFO ): __set_values: mapping for attribute: pager 02.03.2016 06:51:31,980 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key pagerTelephoneNumber in the ucs-object 02.03.2016 06:51:31,980 LDAP (INFO ): __set_values: mapping for attribute: homePhone 02.03.2016 06:51:31,980 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key homeTelephoneNumber in the ucs-object 02.03.2016 06:51:31,980 LDAP (INFO ): __set_values: mapping for attribute: description 02.03.2016 06:51:31,981 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Vordefiniertes Konto f\xfcr Gastzugriff auf den Computer bzw. die Dom\xe4ne'] 02.03.2016 06:51:31,981 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:31,981 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:31,981 LDAP (INFO ): __set_values: mapping for attribute: telephoneNumber 02.03.2016 06:51:31,981 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key phone in the ucs-object 02.03.2016 06:51:31,981 LDAP (INFO ): __set_values: mapping for attribute: city 02.03.2016 06:51:31,982 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key city in the ucs-object 02.03.2016 06:51:31,982 LDAP (INFO ): __set_values: mapping for attribute: displayName 02.03.2016 06:51:31,982 LDAP (INFO ): __set_values: set attribute, ucs_key: displayName - value: [u'Gast'] 02.03.2016 06:51:31,982 LDAP (INFO ): __set_values: module users/user has custom attributes 02.03.2016 06:51:31,982 LDAP (INFO ): set key in ucs-object: displayName 02.03.2016 06:51:31,982 LDAP (INFO ): __set_values: mapping for attribute: organisation 02.03.2016 06:51:31,982 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key organisation in the ucs-object 02.03.2016 06:51:31,983 LDAP (INFO ): __set_values: mapping for attribute: profilepath 02.03.2016 06:51:31,983 LDAP (INFO ): __set_values: no ldap_attribute defined in , we unset the key profilepath in the ucs-object 02.03.2016 06:51:31,985 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:31,985 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:31,985 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:31,985 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:31,985 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:31,986 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:31,987 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:31,990 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:31,991 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,991 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:31,992 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:31,995 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:31,996 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:31,997 LDAP (INFO ): primary_group_sync_to_ucs: AD rid: 514 02.03.2016 06:51:31,997 LDAP (INFO ): Search AD with filter: objectSID=S-1-5-21-194950069-1503602892-710822728-514 02.03.2016 06:51:32,0 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,1 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:32,2 LDAP (INFO ): _dn_type con 02.03.2016 06:51:32,3 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,4 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:32,5 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,5 LDAP (INFO ): primary_group_sync_to_ucs: ucs-group: cn=domain guests,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,9 LDAP (INFO ): primary_group_sync_to_ucs: change of primary Group in ucs not needed 02.03.2016 06:51:32,10 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:32,10 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:32,10 LDAP (INFO ): _object_mapping: map with key user and type con 02.03.2016 06:51:32,11 LDAP (INFO ): _dn_type con 02.03.2016 06:51:32,12 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,12 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:32,12 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:32,12 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Gast 02.03.2016 06:51:32,13 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:32,14 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:32,14 LDAP (INFO ): samaccount_dn_mapping: olddn: uid=gast,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,14 LDAP (INFO ): samaccount_dn_mapping: newdn: uid=Gast,cn=Users,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,14 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,14 LDAP (INFO ): The dn uid=Gast,cn=Users,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:32,17 LDAP (INFO ): get_object: got object: CN=Gäste,CN=Builtin,DC=ad80,DC=local 02.03.2016 06:51:32,17 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,17 LDAP (INFO ): _ignore_object: ignore object because of subtree match: [CN=Gäste,CN=Builtin,DC=ad80,DC=local] 02.03.2016 06:51:32,18 LDAP (INFO ): object_memberships_sync_to_ucs: Append user cn=gast,cn=users,dc=ad80,dc=local to group con cache of cn=gäste,cn=builtin,dc=ad80,dc=local 02.03.2016 06:51:32,18 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:32,18 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:32,18 LDAP (INFO ): _object_mapping: map with key user and type ucs 02.03.2016 06:51:32,19 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:32,20 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,22 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:32,22 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,22 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:32,22 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,25 LDAP (INFO ): get_object: got object: cn=gast,cn=users,DC=ad80,DC=local 02.03.2016 06:51:32,26 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,29 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:32,29 LDAP (INFO ): Return result for DN (uid=gast,cn=users,dc=deadlock80,dc=intranet) 02.03.2016 06:51:32,46 LDAP (INFO ): object_from_element: olddn: CN=Backup Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:32,50 LDAP (INFO ): _ignore_object: Do not ignore CN=Backup Join,CN=groups,DC=ad80,DC=local 02.03.2016 06:51:32,50 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:32,51 LDAP (INFO ): _dn_type con 02.03.2016 06:51:32,52 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,53 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:32,53 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,54 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,56 LDAP (INFO ): get_ucs_object: object found: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,56 LDAP (PROCESS): sync to ucs: [ group] [ modify] cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,56 LDAP (INFO ): sync_to_ucs: set position to cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,58 LDAP (INFO ): _ignore_object: Do not ignore cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,59 LDAP (INFO ): __set_values: set attribute, ucs_key: adGroupType - value: [u'-2147483646'] 02.03.2016 06:51:32,60 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:32,60 LDAP (INFO ): set key in ucs-object: adGroupType 02.03.2016 06:51:32,60 LDAP (INFO ): __set_values: set attribute, ucs_key: name - value: [u'Backup Join'] 02.03.2016 06:51:32,60 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:32,60 LDAP (INFO ): set key in ucs-object: name 02.03.2016 06:51:32,61 LDAP (INFO ): __set_values: set attribute, ucs_key: description - value: [u'Group for joining domain controller backup servers'] 02.03.2016 06:51:32,61 LDAP (INFO ): __set_values: module groups/group has custom attributes 02.03.2016 06:51:32,61 LDAP (INFO ): set key in ucs-object: description 02.03.2016 06:51:32,61 LDAP (INFO ): __modify_custom_attributes: no custom attributes found 02.03.2016 06:51:32,62 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:32,62 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:32,62 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:32,62 LDAP (INFO ): group_members_sync_to_ucs: object: {'dn': u'cn=backup join,cn=groups,dc=deadlock80,dc=intranet', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'description': [u'Group for joining domain controller backup servers'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xb5i\xf7\x13\x1c\x93\xc7C\x82\xa430)\x7f\xab\x8a'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055232.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12801'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12838'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'cn': [u'Backup Join']}, 'modtype': 'modify'} 02.03.2016 06:51:32,63 LDAP (INFO ): _object_mapping: map with key group and type ucs 02.03.2016 06:51:32,63 LDAP (INFO ): _dn_type ucs 02.03.2016 06:51:32,63 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,65 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:32,66 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,66 LDAP (INFO ): samaccount_dn_mapping: premapped AD object found 02.03.2016 06:51:32,66 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,66 LDAP (INFO ): group_members_sync_to_ucs: ad_object (mapped): {'dn': u'cn=backup join,cn=groups,DC=ad80,DC=local', 'attributes': {'distinguishedName': [u'CN=Backup Join,CN=groups,DC=ad80,DC=local'], 'sAMAccountType': [u'268435456'], 'cn': [u'Backup Join'], 'name': [u'Backup Join'], 'objectCategory': [u'CN=Group,CN=Schema,CN=Configuration,DC=ad80,DC=local'], 'objectClass': [u'top', u'group'], 'objectGUID': [u'\xb5i\xf7\x13\x1c\x93\xc7C\x82\xa430)\x7f\xab\x8a'], 'sAMAccountName': [u'Backup Join'], 'whenChanged': [u'20160302055232.0Z'], 'member': [u'CN=join-backup,CN=Users,DC=ad80,DC=local'], 'objectSid': [u'S-1-5-21-194950069-1503602892-710822728-1107'], 'whenCreated': [u'20160302055208.0Z'], 'uSNCreated': [u'12801'], 'groupType': [u'-2147483646'], 'uSNChanged': [u'12838'], 'univentionGroupType': [u'-2147483646'], 'instanceType': [u'4'], 'dSCorePropagationData': [u'16010101000000.0Z'], 'description': [u'Group for joining domain controller backup servers']}, 'modtype': 'modify'} 02.03.2016 06:51:32,67 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:32,69 LDAP (INFO ): get_object: got object: cn=backup join,cn=groups,DC=ad80,DC=local 02.03.2016 06:51:32,69 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,70 LDAP (INFO ): group_members_sync_to_ucs: ad_members [u'CN=join-backup,CN=Users,DC=ad80,DC=local'] 02.03.2016 06:51:32,71 LDAP (INFO ): group_members_sync_to_ucs: Reset con cache 02.03.2016 06:51:32,71 LDAP (INFO ): Did not find CN=join-backup,CN=Users,DC=ad80,DC=local in group cache ad 02.03.2016 06:51:32,73 LDAP (INFO ): get_object: got object: CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:32,73 LDAP (INFO ): encode_ad_object: attrib objectGUID ignored during encoding 02.03.2016 06:51:32,74 LDAP (INFO ): _ignore_object: Do not ignore CN=join-backup,CN=Users,DC=ad80,DC=local 02.03.2016 06:51:32,74 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:32,75 LDAP (INFO ): _dn_type con 02.03.2016 06:51:32,75 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,76 LDAP (INFO ): samaccount_dn_mapping: premapped UCS object found 02.03.2016 06:51:32,77 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,77 LDAP (INFO ): group_members_sync_to_ucs: mapped ad member to ucs DN uid=join-backup,cn=users,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,78 LDAP (INFO ): __group_cache_con_append_member: Append user cn=join-backup,cn=users,dc=ad80,dc=local to group con cache of cn=backup join,cn=groups,dc=ad80,dc=local 02.03.2016 06:51:32,78 LDAP (INFO ): group_members_sync_to_ucs: dn_mapping_ucs_member_to_ad={u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet': u'CN=join-backup,CN=Users,DC=ad80,DC=local'} 02.03.2016 06:51:32,79 LDAP (INFO ): group_members_sync_to_ucs: ucs_members: ['uid=join-backup,cn=Users,dc=deadlock80,dc=intranet'] 02.03.2016 06:51:32,79 LDAP (INFO ): group_members_sync_to_ucs: ucs_members_from_ad: {'unknown': [u'uid=join-backup,cn=users,dc=deadlock80,dc=intranet'], 'group': [], 'user': []} 02.03.2016 06:51:32,79 LDAP (INFO ): group_members_sync_to_ucs: members to add: {'unknown': [], 'group': [], 'user': []} 02.03.2016 06:51:32,79 LDAP (INFO ): group_members_sync_to_ucs: members to del: {'group': [], 'user': []} 02.03.2016 06:51:32,79 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:32,79 LDAP (INFO ): Call post_ucs_modify_functions: 02.03.2016 06:51:32,79 LDAP (INFO ): _object_mapping: map with key group and type con 02.03.2016 06:51:32,80 LDAP (INFO ): _dn_type con 02.03.2016 06:51:32,80 LDAP (INFO ): samaccount_dn_mapping: check newdn for key dn: 02.03.2016 06:51:32,80 LDAP (INFO ): samaccount_dn_mapping: not premapped (in first instance) 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: got an AD-Object 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,81 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,82 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,82 LDAP (INFO ): samaccount_dn_mapping: samaccountname not in mapping-table 02.03.2016 06:51:32,82 LDAP (INFO ): samaccount_dn_mapping: samaccountname is:Backup Join 02.03.2016 06:51:32,82 LDAP (INFO ): samaccount_dn_mapping: newdn is ucsdn 02.03.2016 06:51:32,83 LDAP (INFO ): samaccount_dn_mapping: newdn for key dn: 02.03.2016 06:51:32,83 LDAP (INFO ): samaccount_dn_mapping: olddn: cn=backup join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,83 LDAP (INFO ): samaccount_dn_mapping: newdn: cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet 02.03.2016 06:51:32,83 LDAP (INFO ): samaccount_dn_mapping: check newdn for key olddn: 02.03.2016 06:51:32,83 LDAP (INFO ): The dn cn=Backup Join,cn=groups,dc=deadlock80,dc=intranet is already converted to the UCS base, don't do this again. 02.03.2016 06:51:32,84 LDAP (INFO ): Call post_ucs_modify_functions: (done) 02.03.2016 06:51:32,84 LDAP (INFO ): Return result for DN (cn=backup join,cn=groups,dc=deadlock80,dc=intranet) 02.03.2016 06:51:32,98 LDAP (INFO ): _set_lastUSN: new lastUSN is: 12842 02.03.2016 06:51:33,114 LDAP (INFO ): Search AD with filter: (uSNCreated>=12843) 02.03.2016 06:51:33,117 LDAP (INFO ): Search AD with filter: (uSNChanged>=12843) 02.03.2016 06:51:38,127 LDAP (INFO ): Search AD with filter: (uSNCreated>=12843) 02.03.2016 06:51:38,130 LDAP (INFO ): Search AD with filter: (uSNChanged>=12843) 02.03.2016 06:51:43,149 LDAP (INFO ): Search AD with filter: (uSNCreated>=12843) 02.03.2016 06:51:43,152 LDAP (INFO ): Search AD with filter: (uSNChanged>=12843) 02.03.2016 06:51:48,161 LDAP (INFO ): Search AD with filter: (uSNCreated>=12843) 02.03.2016 06:51:48,170 LDAP (INFO ): Search AD with filter: (uSNChanged>=12843) 02.03.2016 06:51:53,181 LDAP (INFO ): Search AD with filter: (uSNCreated>=12843) 02.03.2016 06:51:53,183 LDAP (INFO ): Search AD with filter: (uSNChanged>=12843)