Bug 28680 - sAMAccountName einer Gruppe in AD ändern
sAMAccountName einer Gruppe in AD ändern
Status: RESOLVED WONTFIX
Product: UCS
Classification: Unclassified
Component: S4 Connector
UCS 3.0
Other Linux
: P5 normal (vote)
: UCS 3.2-x
Assigned To: Connector maintainers
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2012-10-02 07:41 CEST by Stefan Gohmann
Modified: 2016-10-11 07:28 CEST (History)
0 users

See Also:
What kind of report is it?: ---
What type of bug is this?: ---
Who will be affected by this bug?: ---
How will those affected feel about the bug?: ---
User Pain:
Enterprise Customer affected?:
School Customer affected?:
ISV affected?:
Waiting Support:
Flags outvoted (downgraded) after PO Review:
Ticket number:
Bug group (optional):
Max CVSS v3 score:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Stefan Gohmann univentionstaff 2012-10-02 07:41:31 CEST
Wenn der sAMAccountName einer Gruppe geändert wird, so wird das Umbenennen nicht richtig ist UCS übertragen. Wenn hingegen die cn ebenfalls umbenannt wird, ist es erfolgreich:

Die Gruppe wurde von gp1 nach gp2 unter AD umbenannt:

root@master361:~# univention-s4search -d 0 cn=gp1
# record 1
dn: CN=gp1,CN=Groups,DC=deadlock36,DC=local
objectClass: top
objectClass: group
cn: gp1
instanceType: 4
whenCreated: 20121001195913.0Z
uSNCreated: 3779
name: gp1
objectGUID: 09a9fb55-1e33-46b8-8523-b26be407acd6
objectSid: S-1-5-21-1236926601-357648315-10967354-1116
sAMAccountType: 268435456
groupType: -2147483646
objectCategory: CN=Group,CN=Schema,CN=Configuration,DC=deadlock36,DC=local
sAMAccountName: gp2
whenChanged: 20121001195943.0Z
uSNChanged: 3781
distinguishedName: CN=gp1,CN=Groups,DC=deadlock36,DC=local

01.10.2012 15:59:38,256 LDAP        (PROCESS): sync to ucs:   [         group] [    modify] cn=gp1,cn=groups,dc=deadlock36,dc=local
01.10.2012 15:59:38,334 LDAP        (ERROR  ): failed in post_con_modify_functions
01.10.2012 15:59:38,334 LDAP        (ERROR  ): failed in post_con_modify_functions
01.10.2012 15:59:38,543 LDAP        (ERROR  ): Traceback (most recent call last):
  File "/usr/lib/pymodules/python2.6/univention/s4connector/__init__.py", line 1311, in sync_to_ucs
    f(self, property_type, object)
  File "/usr/lib/pymodules/python2.6/univention/s4connector/s4/__init__.py", line 66, in group_members_sync_to_ucs
    return s4connector.group_members_sync_to_ucs(key, object)
  File "/usr/lib/pymodules/python2.6/univention/s4connector/s4/__init__.py", line 1608, in group_members_sync_to_ucs
    if ldap_object_ucs.has_key('uniqueMember'):
AttributeError: 'NoneType' object has no attribute 'has_key'

01.10.2012 15:59:38,543 LDAP        (ERROR  ): Traceback (most recent call last):
  File "/usr/lib/pymodules/python2.6/univention/s4connector/__init__.py", line 1311, in sync_to_ucs
    f(self, property_type, object)
  File "/usr/lib/pymodules/python2.6/univention/s4connector/s4/__init__.py", line 66, in group_members_sync_to_ucs
    return s4connector.group_members_sync_to_ucs(key, object)
  File "/usr/lib/pymodules/python2.6/univention/s4connector/s4/__init__.py", line 1608, in group_members_sync_to_ucs
    if ldap_object_ucs.has_key('uniqueMember'):
AttributeError: 'NoneType' object has no attribute 'has_key'

Das Problem besteht nur temporär, der Reject wird später erfolgreich eingespielt.
Comment 1 Stefan Gohmann univentionstaff 2016-10-11 07:28:30 CEST
This issue has been filed against UCS 3.0.

UCS 3.0 is out of maintenance and many UCS components have vastly changed in later releases. Thus, this issue is now being closed.

If this issue still occurs in newer UCS versions, please reopen.